Cross-Site Scripting Vulnerability in SAP Business Objects Business Intelligence Platform (CMC and BI Launchpad) 4.2

Cross-Site Scripting Vulnerability in SAP Business Objects Business Intelligence Platform (CMC and BI Launchpad) 4.2

CVE-2020-6257 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

SAP Business Objects Business Intelligence Platform (CMC and BI Launchpad) 4.2 does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability.

Learn more about our User Device Pen Test.