CVE-2018-2432

SAP BusinessObjects Business Intelligence (BI Launchpad and Central Management Console) versions 4.10, 4.20 and 4.30 allow an attacker to include invalidated data in the HTTP response header sent to a Web user. Successful exploitation of this vulnerability may lead to advanced attacks, including: cross-site scripting and page hijacking.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:businessobjects_business_intelligence:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:4.2:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:4.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-10 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-2432

Mitre link : CVE-2018-2432

CVE.ORG link : CVE-2018-2432


JSON object : View

Products Affected

sap

  • businessobjects_business_intelligence
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')