Vulnerability CVE-2018-2432


Published: 2018-07-10

Description:
SAP BusinessObjects Business Intelligence (BI Launchpad and Central Management Console) versions 4.10, 4.20 and 4.30 allow an attacker to include invalidated data in the HTTP response header sent to a Web user. Successful exploitation of this vulnerability may lead to advanced attacks, including: cross-site scripting and page hijacking.

Type:

CWE-113

(Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
4.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
SAP -> Businessobjects business intelligence 

 References:
http://www.securityfocus.com/bid/104716
https://launchpad.support.sap.com/#/notes/2523290
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=497256000

Copyright 2024, cxsecurity.com

 

Back to Top