Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: sap

Published: 2019-08-14T13:44:29

Updated: 2019-08-14T13:44:29

Reserved: 2018-11-26T00:00:00


Link: CVE-2019-0335

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-14T14:15:15.823

Modified: 2019-08-26T13:56:54.077


Link: CVE-2019-0335

JSON object: View

cve-icon Redhat Information

No data.

CWE