CVE-2019-0335

CVE-2019-0335

Under certain conditions SAP BusinessObjects Business Intelligence Platform (Central Management Console), versions 4.1, 4.2, 4.3, allows an attacker to store a malicious payload within the description field of a user account. The payload is triggered when the mouse cursor is moved over the description field in the list, when generating the little yellow informational pop up box, resulting in Stored Cross Site Scripting Attack.

Source: CVE-2019-0335

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다