CVE-2025-42985: CWE-601: URL Redirection to Untrusted Site in SAP_SE SAP BusinessObjects Content Administrator workbench
Due to insufficient sanitization in the SAP BusinessObjects Content Administrator Workbench, attackers could craft malicious URLs and execute scripts in a victim�s browser. This could potentially lead to the exposure or modification of web client data, resulting in low impact on confidentiality and integrity, with no impact on application availability.
AI Analysis
Technical Summary
CVE-2025-42985 is a medium severity vulnerability identified in the SAP BusinessObjects Content Administrator Workbench, a component widely used for managing business intelligence content within SAP environments. The vulnerability is classified under CWE-601, which pertains to URL Redirection to Untrusted Sites. The root cause is insufficient sanitization of URLs within the application, allowing attackers to craft malicious URLs that, when clicked by a victim, can execute scripts in the victim's browser context. This cross-site scripting (XSS)-like behavior can lead to unauthorized exposure or modification of web client data. The vulnerability affects multiple versions of SAP BusinessObjects and SAP BW components, including DW4CORE versions 100 through 400, SAP_BW versions 700 through 816, and SAP_BW_VIRTUAL_COMP 701. The CVSS v3.1 score is 6.1, indicating a medium severity level, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality and integrity is low, with no impact on availability. No known exploits are currently reported in the wild, and no patches are linked yet. The vulnerability could be leveraged in phishing or social engineering attacks to trick users into clicking malicious URLs, potentially leading to session hijacking, data leakage, or unauthorized actions within the SAP BusinessObjects environment. However, the lack of direct availability impact and the requirement for user interaction limit the immediacy of risk.
Potential Impact
For European organizations, especially those relying heavily on SAP BusinessObjects for business intelligence and data analytics, this vulnerability poses a risk primarily to the confidentiality and integrity of sensitive business data accessed via web clients. Attackers exploiting this vulnerability could gain access to session tokens or manipulate data viewed or entered by users, potentially leading to unauthorized data exposure or modification. While the impact on availability is none, the breach of confidentiality or integrity could have regulatory consequences under GDPR, including fines and reputational damage. Organizations with large SAP deployments in sectors such as finance, manufacturing, and public administration could face targeted phishing campaigns leveraging this vulnerability. The requirement for user interaction means that effective user awareness and email filtering can reduce risk, but the vulnerability still represents a vector for lateral movement or privilege escalation within compromised environments.
Mitigation Recommendations
European organizations should implement a multi-layered mitigation strategy beyond generic patching advice. First, monitor SAP support channels closely for official patches or hotfixes addressing CVE-2025-42985 and apply them promptly across all affected SAP BusinessObjects and SAP BW versions. In the interim, implement web application firewalls (WAFs) with custom rules to detect and block suspicious URL redirection patterns targeting the Content Administrator Workbench. Conduct targeted user awareness training focusing on phishing and social engineering risks related to URL redirection attacks. Employ strict Content Security Policy (CSP) headers on SAP web applications to restrict script execution from untrusted sources. Review and harden SAP BusinessObjects configurations to limit exposure of the Content Administrator Workbench to only necessary users and networks, ideally restricting access via VPN or zero-trust network segmentation. Additionally, implement robust logging and monitoring to detect anomalous user behaviors or unusual URL access patterns indicative of exploitation attempts. Finally, coordinate with SAP support and security teams to validate the effectiveness of mitigations and prepare incident response plans specific to SAP environments.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2025-42985: CWE-601: URL Redirection to Untrusted Site in SAP_SE SAP BusinessObjects Content Administrator workbench
Description
Due to insufficient sanitization in the SAP BusinessObjects Content Administrator Workbench, attackers could craft malicious URLs and execute scripts in a victim�s browser. This could potentially lead to the exposure or modification of web client data, resulting in low impact on confidentiality and integrity, with no impact on application availability.
AI-Powered Analysis
Technical Analysis
CVE-2025-42985 is a medium severity vulnerability identified in the SAP BusinessObjects Content Administrator Workbench, a component widely used for managing business intelligence content within SAP environments. The vulnerability is classified under CWE-601, which pertains to URL Redirection to Untrusted Sites. The root cause is insufficient sanitization of URLs within the application, allowing attackers to craft malicious URLs that, when clicked by a victim, can execute scripts in the victim's browser context. This cross-site scripting (XSS)-like behavior can lead to unauthorized exposure or modification of web client data. The vulnerability affects multiple versions of SAP BusinessObjects and SAP BW components, including DW4CORE versions 100 through 400, SAP_BW versions 700 through 816, and SAP_BW_VIRTUAL_COMP 701. The CVSS v3.1 score is 6.1, indicating a medium severity level, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality and integrity is low, with no impact on availability. No known exploits are currently reported in the wild, and no patches are linked yet. The vulnerability could be leveraged in phishing or social engineering attacks to trick users into clicking malicious URLs, potentially leading to session hijacking, data leakage, or unauthorized actions within the SAP BusinessObjects environment. However, the lack of direct availability impact and the requirement for user interaction limit the immediacy of risk.
Potential Impact
For European organizations, especially those relying heavily on SAP BusinessObjects for business intelligence and data analytics, this vulnerability poses a risk primarily to the confidentiality and integrity of sensitive business data accessed via web clients. Attackers exploiting this vulnerability could gain access to session tokens or manipulate data viewed or entered by users, potentially leading to unauthorized data exposure or modification. While the impact on availability is none, the breach of confidentiality or integrity could have regulatory consequences under GDPR, including fines and reputational damage. Organizations with large SAP deployments in sectors such as finance, manufacturing, and public administration could face targeted phishing campaigns leveraging this vulnerability. The requirement for user interaction means that effective user awareness and email filtering can reduce risk, but the vulnerability still represents a vector for lateral movement or privilege escalation within compromised environments.
Mitigation Recommendations
European organizations should implement a multi-layered mitigation strategy beyond generic patching advice. First, monitor SAP support channels closely for official patches or hotfixes addressing CVE-2025-42985 and apply them promptly across all affected SAP BusinessObjects and SAP BW versions. In the interim, implement web application firewalls (WAFs) with custom rules to detect and block suspicious URL redirection patterns targeting the Content Administrator Workbench. Conduct targeted user awareness training focusing on phishing and social engineering risks related to URL redirection attacks. Employ strict Content Security Policy (CSP) headers on SAP web applications to restrict script execution from untrusted sources. Review and harden SAP BusinessObjects configurations to limit exposure of the Content Administrator Workbench to only necessary users and networks, ideally restricting access via VPN or zero-trust network segmentation. Additionally, implement robust logging and monitoring to detect anomalous user behaviors or unusual URL access patterns indicative of exploitation attempts. Finally, coordinate with SAP support and security teams to validate the effectiveness of mitigations and prepare incident response plans specific to SAP environments.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- sap
- Date Reserved
- 2025-04-16T13:25:48.060Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 686c68cd6f40f0eb72eec695
Added to database: 7/8/2025, 12:39:41 AM
Last enriched: 7/8/2025, 12:56:02 AM
Last updated: 8/21/2025, 5:43:47 PM
Views: 27
Related Threats
CVE-2025-43770: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Liferay Portal
MediumCVE-2025-55455: n/a
HighCVE-2025-8193
UnknownCVE-2025-9356: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-9355: Stack-based Buffer Overflow in Linksys RE6250
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.