CVE-2019-0335
Vulnerability from cvelistv5
Published
2019-08-14 13:44
Modified
2024-08-04 17:44
Severity ?
EPSS score ?
Summary
Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack.
References
▼ | URL | Tags | |
---|---|---|---|
cna@sap.com | https://launchpad.support.sap.com/#/notes/2742468 | Permissions Required, Vendor Advisory | |
cna@sap.com | https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://launchpad.support.sap.com/#/notes/2742468 | Permissions Required, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SAP SE | SAP BusinessObjects Business Intelligence Platform (CMC) |
Version: < 4.1 Version: < 4.2 Version: < 4.3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:44:16.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.support.sap.com/#/notes/2742468" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SAP BusinessObjects Business Intelligence Platform (CMC)", "vendor": "SAP SE", "versions": [ { "status": "affected", "version": "\u003c 4.1" }, { "status": "affected", "version": "\u003c 4.2" }, { "status": "affected", "version": "\u003c 4.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-14T13:44:29", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.support.sap.com/#/notes/2742468" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@sap.com", "ID": "CVE-2019-0335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SAP BusinessObjects Business Intelligence Platform (CMC)", "version": { "version_data": [ { "version_name": "\u003c", "version_value": "4.1" }, { "version_name": "\u003c", "version_value": "4.2" }, { "version_name": "\u003c", "version_value": "4.3" } ] } } ] }, "vendor_name": "SAP SE" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://launchpad.support.sap.com/#/notes/2742468", "refsource": "MISC", "url": "https://launchpad.support.sap.com/#/notes/2742468" }, { "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017", "refsource": "MISC", "url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017" } ] } } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2019-0335", "datePublished": "2019-08-14T13:44:29", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T17:44:16.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:businessobjects_business_intelligence:4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"321A6FA2-0182-4C03-B367-80D2CE064493\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:businessobjects_business_intelligence:4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FAD665A3-D351-4BDE-819F-C296F484F926\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:sap:businessobjects_business_intelligence:4.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"332B91C8-BE8B-4D64-AE82-04FAA946CE83\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack.\"}, {\"lang\": \"es\", \"value\": \"Bajo determinadas condiciones SAP BusinessObjects Business Intelligence Platform (Central Management Console), versiones 4.1, 4.2, 4.3, permite a un atacante almacenar una carga maliciosa dentro del campo de descripci\\u00f3n de una cuenta de usuario. La carga es activada cuando el cursor del mouse se mueve sobre el campo de descripci\\u00f3n de la lista, al generar el peque\\u00f1o cuadro emergente informativo amarillo, resultando en un ataque de tipo Cross Site Scripting Almacenado.\"}]", "id": "CVE-2019-0335", "lastModified": "2024-11-21T04:16:42.283", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 6.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2019-08-14T14:15:15.823", "references": "[{\"url\": \"https://launchpad.support.sap.com/#/notes/2742468\", \"source\": \"cna@sap.com\", \"tags\": [\"Permissions Required\", \"Vendor Advisory\"]}, {\"url\": \"https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017\", \"source\": \"cna@sap.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://launchpad.support.sap.com/#/notes/2742468\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Permissions Required\", \"Vendor Advisory\"]}, {\"url\": \"https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "cna@sap.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2019-0335\",\"sourceIdentifier\":\"cna@sap.com\",\"published\":\"2019-08-14T14:15:15.823\",\"lastModified\":\"2024-11-21T04:16:42.283\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack.\"},{\"lang\":\"es\",\"value\":\"Bajo determinadas condiciones SAP BusinessObjects Business Intelligence Platform (Central Management Console), versiones 4.1, 4.2, 4.3, permite a un atacante almacenar una carga maliciosa dentro del campo de descripci\u00f3n de una cuenta de usuario. La carga es activada cuando el cursor del mouse se mueve sobre el campo de descripci\u00f3n de la lista, al generar el peque\u00f1o cuadro emergente informativo amarillo, resultando en un ataque de tipo Cross Site Scripting Almacenado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:businessobjects_business_intelligence:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"321A6FA2-0182-4C03-B367-80D2CE064493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:businessobjects_business_intelligence:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAD665A3-D351-4BDE-819F-C296F484F926\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:businessobjects_business_intelligence:4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"332B91C8-BE8B-4D64-AE82-04FAA946CE83\"}]}]}],\"references\":[{\"url\":\"https://launchpad.support.sap.com/#/notes/2742468\",\"source\":\"cna@sap.com\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017\",\"source\":\"cna@sap.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://launchpad.support.sap.com/#/notes/2742468\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=523998017\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.