CVE-2020-6220

BI Launchpad and CMC in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. Exploit is possible only when the bttoken in victim’s session is active.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:business_objects_business_intelligence_platform:4.1:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_objects_business_intelligence_platform:4.2:*:*:*:*:*:*:*

History

14 Jun 2022, 16:49

Type Values Removed Values Added
First Time Sap
Sap business Objects Business Intelligence Platform
References (MISC) https://launchpad.support.sap.com/#/notes/2878507 - (MISC) https://launchpad.support.sap.com/#/notes/2878507 - Permissions Required, Vendor Advisory
References (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=544214202 - (MISC) https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=544214202 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 2.6
v3 : 4.7
CWE CWE-79
CPE cpe:2.3:a:sap:business_objects_business_intelligence_platform:4.2:*:*:*:*:*:*:*
cpe:2.3:a:sap:business_objects_business_intelligence_platform:4.1:*:*:*:*:*:*:*

06 Jun 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-06 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2020-6220

Mitre link : CVE-2020-6220

CVE.ORG link : CVE-2020-6220


JSON object : View

Products Affected

sap

  • business_objects_business_intelligence_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')