Vulnerability CVE-2020-6220


Published: 2022-06-06

Description:
BI Launchpad and CMC in SAP Business Objects Business Intelligence Platform, versions 4.1, 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. Exploit is possible only when the bttoken in victim??s session is active.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SAP -> Business objects business intelligence platform 

 References:
https://launchpad.support.sap.com/#/notes/2878507
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=544214202

Copyright 2024, cxsecurity.com

 

Back to Top