CVE-2022-41206

CVE-2022-41206

SAP BusinessObjects Business Intelligence platform (Analysis for OLAP) – versions 420, 430, allows an authenticated attacker to send user-controlled inputs when OLAP connections are created and edited in the Central Management Console. On successful exploitation, there could be a limited impact on confidentiality and integrity of the application.

Source: CVE-2022-41206

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다