Deserialization of Untrusted Data Vulnerability in SAP BusinessObjects BI Platform

Deserialization of Untrusted Data Vulnerability in SAP BusinessObjects BI Platform

CVE-2022-41203 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In some workflow of SAP BusinessObjects BI Platform (Central Management Console and BI LaunchPad), an authenticated attacker with low privileges can intercept a serialized object in the parameters and substitute with another malicious serialized object, which leads to deserialization of untrusted data vulnerability. This could highly compromise the Confidentiality, Integrity, and Availability of the system.

Learn more about our Web Application Penetration Testing UK.