CVE-2023-42474

SAP BusinessObjects Web Intelligence - version 420, has a URL with parameter that could be vulnerable to XSS attack. The attacker could send a malicious link to a user that would possibly allow an attacker to retrieve the sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:businessobjects_web_intelligence:420:*:*:*:*:*:*:*

History

11 Oct 2023, 19:14

Type Values Removed Values Added
First Time Sap
Sap businessobjects Web Intelligence
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:sap:businessobjects_web_intelligence:420:*:*:*:*:*:*:*
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
References (MISC) https://me.sap.com/notes/3372991 - (MISC) https://me.sap.com/notes/3372991 - Permissions Required

10 Oct 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 02:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-42474

Mitre link : CVE-2023-42474

CVE.ORG link : CVE-2023-42474


JSON object : View

Products Affected

sap

  • businessobjects_web_intelligence
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')