7.7
HIGH
CVE-2024-37179
SAP BusinessObjects Business Intelligence Platform File Disclosure Vulnerability
Description

SAP BusinessObjects Business Intelligence Platform allows an authenticated user to send a specially crafted request to the Web Intelligence Reporting Server to download any file from the machine hosting the service, causing high impact on confidentiality of the application.

INFO

Published Date :

Oct. 8, 2024, 4:15 a.m.

Last Modified :

Oct. 10, 2024, 12:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-37179 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-37179.

URL Resource
https://me.sap.com/notes/3478615
https://url.sap/sapsecuritypatchday

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-37179 vulnerability anywhere in the article.

  • Cybersecurity News
SAP Patches Critical BusinessObjects Vulnerability with October Security Updates

SAP has released its monthly security patch updates, addressing several vulnerabilities across its product portfolio. The October Security Patch Day includes six new security notes and six updates to ... Read more

Published Date: Oct 08, 2024 (1 week, 3 days ago)

The following table lists the changes that have been made to the CVE-2024-37179 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Oct. 08, 2024

    Action Type Old Value New Value
    Added Description SAP BusinessObjects Business Intelligence Platform allows an authenticated user to send a specially crafted request to the Web Intelligence Reporting Server to download any file from the machine hosting the service, causing high impact on confidentiality of the application.
    Added Reference SAP SE https://me.sap.com/notes/3478615 [No types assigned]
    Added Reference SAP SE https://url.sap/sapsecuritypatchday [No types assigned]
    Added CWE SAP SE CWE-434
    Added CVSS V3.1 SAP SE AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-37179 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-37179 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability