CVE-2019-0335

Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:businessobjects_business_intelligence:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:4.2:*:*:*:*:*:*:*
cpe:2.3:a:sap:businessobjects_business_intelligence:4.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-14 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-0335

Mitre link : CVE-2019-0335

CVE.ORG link : CVE-2019-0335


JSON object : View

Products Affected

sap

  • businessobjects_business_intelligence
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')