Vulnerability CVE-2014-8316


Published: 2014-10-16   Modified: 2014-10-17

Description:
XML External Entity (XXE) vulnerability in polestar_xml.jsp in SAP BusinessObjects Explorer 14.0.5 build 882 allows remote attackers to read arbitrary files via the xmlParameter parameter in an explorationSpaceUpdate request.

See advisories in our WLB2 database:
Topic
Author
Date
High
SAP BusinessObjects Explorer 14.0.5 XXE Injection
Stefan Horlacher
12.10.2014
Low
SAP BusinessObjects Explorer 14.0.5 Cross Site Flashing
Stefan Horlacher
12.10.2014

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
SAP -> Businessobjects explorer 

 References:
http://packetstormsecurity.com/files/128633/SAP-BusinessObjects-Explorer-14.0.5-XXE-Injection.html
http://scn.sap.com/docs/DOC-55451
http://seclists.org/fulldisclosure/2014/Oct/50
http://www.csnc.ch/misc/files/advisories/CSNC-2013-018_SAP_BusinessObjects_Explorer_XXE.txt
http://www.securityfocus.com/archive/1/533673/100/0/threaded
http://www.securityfocus.com/bid/70384
https://exchange.xforce.ibmcloud.com/vulnerabilities/96933
https://service.sap.com/sap/support/notes/1908531

Copyright 2024, cxsecurity.com

 

Back to Top