SAP Business Objects Business Intelligence Platform (Web Intelligence HTML interface), version 4.2, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: sap

Published: 2020-04-14T18:33:26

Updated: 2024-08-04T08:55:22.196Z

Reserved: 2020-01-08T00:00:00

Link: CVE-2020-6226

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-14T19:15:17.610

Modified: 2020-04-15T14:17:55.860

Link: CVE-2020-6226

cve-icon Redhat

No data.