CVE-2022-41203

CVE-2022-41203

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted data vulnerability. This could highly compromise the Confidentiality, Integrity, and Availability of the system.

Source: CVE-2022-41203

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다