CVE-2019-0335

Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:businessobjects_business_intelligence:4.3:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:4.2:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:4.1:*:*:*:*:*:*:*

Information

Published : 2019-08-14 07:15

Updated : 2019-08-26 06:56


NVD link : CVE-2019-0335

Mitre link : CVE-2019-0335


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sap

  • businessobjects_business_intelligence