10.0
CRITICAL
CVE-2014-9387
SAP BusinessObjects Edge Authentication Bypass
Description

SAP BusinessObjects Edge 4.1 allows remote attackers to obtain the SI_PLATFORM_SEARCH_SERVER_LOGON_TOKEN token and gain privileges via a crafted CORBA call, aka SAP Note 2039905.

INFO

Published Date :

Dec. 17, 2014, 7:59 p.m.

Last Modified :

Oct. 9, 2018, 7:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-9387 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap businessobjects
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-9387.

URL Resource
http://seclists.org/fulldisclosure/2014/Dec/60 Third Party Advisory VDB Entry
http://www.onapsis.com/research/security-advisories/sap-business-objects-search-token-privilege-escalation-via-corba Third Party Advisory
http://www.securityfocus.com/archive/1/534249/100/0/threaded

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9387 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9387 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/534249/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/534249/100/0/threaded [No Types Assigned]
  • CVE Translated by [email protected]

    Aug. 27, 2016

    Action Type Old Value New Value
    Removed Translation SAP BussinessObjects Edge 4.1 permite a atacantes remotos, obtener el token SI_PLATFORM_SEARCH_SERVER_LOGON_TOKEN y escalar privilegios mediante una petición CORBA modificada, también conocido como SAP Note 2039905.
    Added Translation SAP BusinessObjects Edge 4.1 permite a atacantes remotos obtener la token SI_PLATFORM_SEARCH_SERVER_LOGON_TOKEN y obtener privilegios a través de una llamada CORBA manipulada, también conocido como SAP Note 2039905.
  • Modified Analysis by [email protected]

    Aug. 26, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.onapsis.com/research/security-advisories/sap-business-objects-search-token-privilege-escalation-via-corba No Types Assigned http://www.onapsis.com/research/security-advisories/sap-business-objects-search-token-privilege-escalation-via-corba Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/534249/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/534249/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2014/Dec/60 No Types Assigned http://seclists.org/fulldisclosure/2014/Dec/60 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Changed Description SAP BussinessObjects Edge 4.1 allows remote attackers to obtain the SI_PLATFORM_SEARCH_SERVER_LOGON_TOKEN token and gain privileges via a crafted CORBA call, aka SAP Note 2039905. SAP BusinessObjects Edge 4.1 allows remote attackers to obtain the SI_PLATFORM_SEARCH_SERVER_LOGON_TOKEN token and gain privileges via a crafted CORBA call, aka SAP Note 2039905.
  • Modified Analysis by [email protected]

    Dec. 18, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:sap:businessobjects:4.1:*:*:*:edge:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Dec. 18, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9387 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-9387 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.79 }} 0.00%

score

0.78881

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability