CVE-2019-1010147

Yellowfin Smart Reporting All Versions Prior to 7.3 is affected by: Incorrect Access Control - Privileges Escalation. The impact is: Victim attacked and access admin functionality through their browser and control browser. The component is: MIAdminStyles.i4. The attack vector is: Victims are typically lured to a web site under the attacker's control; the XSS vulnerability on the target domain is silently exploited without the victim's knowledge. The fixed version is: 7.4 and later.
References
Link Resource
https://drive.google.com/open?id=1sk5IklziyEggeWpWE4Wyk9xqa30CjNpS Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bmc:remedy_smart_reporting:-:*:*:*:*:*:*:*
cpe:2.3:a:yellowfinbi:yellowfin_bi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-26 00:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1010147

Mitre link : CVE-2019-1010147

CVE.ORG link : CVE-2019-1010147


JSON object : View

Products Affected

yellowfinbi

  • yellowfin_bi

bmc

  • remedy_smart_reporting
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')