CVE-2020-6281

SAP Business Objects Business Intelligence Platform (BI Launchpad), version 4.2, does not sufficiently encode user-controlled inputs, resulting reflected in Cross-Site Scripting.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.2:-:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-14 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6281

Mitre link : CVE-2020-6281

CVE.ORG link : CVE-2020-6281


JSON object : View

Products Affected

sap

  • businessobjects_business_intelligence_platform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')