9.8
CRITICAL
CVE-2024-41730
SAP BusinessObjects Business Intelligence Platform Single Sign-On Authentication Bypass
Description

In SAP BusinessObjects Business Intelligence Platform, if Single Signed On is enabled on Enterprise authentication, an unauthorized user can get a logon token using a REST endpoint. The attacker can fully compromise the system resulting in High impact on confidentiality, integrity and availability.

INFO

Published Date :

Aug. 13, 2024, 4:15 a.m.

Last Modified :

Sept. 12, 2024, 1:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-41730 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sap businessobjects_business_intelligence_platform
2 Sap business_objects_business_intelligence_platform
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-41730.

URL Resource
https://me.sap.com/notes/3479478 Permissions Required
https://url.sap/sapsecuritypatchday Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41730 vulnerability anywhere in the article.

  • Cybersecurity News
Siemens Issues Critical Security Advisory for User Management Component (UMC) – CVE-2024-33698

Siemens, a global industrial automation giant, has disclosed a critical heap-based buffer overflow vulnerability in its User Management Component (UMC). The vulnerability, identified as CVE-2024-33698 ... Read more

Published Date: Sep 10, 2024 (6 days, 9 hours ago)
  • europa.eu
Cyber Brief 24-09 - August 2024

Cyber Brief (August 2024)September 4, 2024 - Version: 1.0TLP:CLEARExecutive summaryWe analysed 249 open source reports for this Cyber Brief1.Relating to cyber policy and law enforcement, in Europe, th ... Read more

Published Date: Sep 04, 2024 (1 week, 5 days ago)
  • Cybersecurity News
CVE-2024-42815 (CVSS 9.8): Buffer Overflow Flaw in TP-Link Routers Opens Door to RCE

A critical vulnerability has been found in TP-Link RE365 V1_180213 series routers, leaving them susceptible to remote exploitation and potential takeover. Identified as CVE-2024-42815 and carrying a n ... Read more

Published Date: Aug 30, 2024 (2 weeks, 3 days ago)
  • The Cyber Express
SAP Update Addresses Critical Vulnerabilities That Enable System Takeover by Hackers

A recent surge in critical vulnerabilities has prompted SAP to release its August 2024 security patch update. The SAP update addresses 17 new vulnerabilities that could allow attackers to bypass authe ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • TheCyberThrone
SAP Patch Tuesday – August 2024

SAP has released its monthly security patches for August 2024, addressing vulnerabilities across its product portfolio. The update includes fixes for 17 new security notes and 8 updates to previously ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • Cyber Security News
Critical SAP Vulnerabilities Allow Hackers to Bypass Authentication & Compromise Systems

SAP has released its August 2024 security patch update, addressing 17 new vulnerabilities, including two critical flaws that could allow attackers to bypass authentication and fully compromise affecte ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • The Register
Patch Tuesday brings 90 new Microsoft CVEs, six already under exploit

Patch Tuesday Microsoft has disclosed 90 flaws in its products – six of which have already been exploited – and four others that are listed as publicly known. There's another dozen in the list from th ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • BleepingComputer
Critical SAP flaw allows remote attackers to bypass authentication

SAP has released its security patch package for August 2024, addressing 17 vulnerabilities, including a critical authentication bypass that could allow remote attackers to fully compromise the system. ... Read more

Published Date: Aug 13, 2024 (1 month ago)
  • Cybersecurity News
SAP Security Patch Day – August 2024: CVE-2024-41730 (CVSS 9.8) Vulnerability Exposes Systems to Full Control Exploit

SAP has released its monthly security patches for August 2024, addressing a range of vulnerabilities across its extensive product portfolio. The update includes fixes for 17 new security notes and 8 u ... Read more

Published Date: Aug 13, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-41730 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://me.sap.com/notes/3479478 No Types Assigned https://me.sap.com/notes/3479478 Permissions Required
    Changed Reference Type https://url.sap/sapsecuritypatchday No Types Assigned https://url.sap/sapsecuritypatchday Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:sap:business_objects_business_intelligence_platform:enterprise_430:*:*:*:*:*:*:* *cpe:2.3:a:sap:business_objects_business_intelligence_platform:enterprise_440:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 13, 2024

    Action Type Old Value New Value
    Added Description In SAP BusinessObjects Business Intelligence Platform, if Single Signed On is enabled on Enterprise authentication, an unauthorized user can get a logon token using a REST endpoint. The attacker can fully compromise the system resulting in High impact on confidentiality, integrity and availability.
    Added Reference SAP SE https://me.sap.com/notes/3479478 [No types assigned]
    Added Reference SAP SE https://url.sap/sapsecuritypatchday [No types assigned]
    Added CWE SAP SE CWE-862
    Added CVSS V3.1 SAP SE AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41730 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-41730 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability