CVE-2020-6281

medium

Description

SAP Business Objects Business Intelligence Platform (BI Launchpad), version 4.2, does not sufficiently encode user-controlled inputs, resulting reflected in Cross-Site Scripting.

References

https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=552599675

https://launchpad.support.sap.com/#/notes/2917743

Details

Source: Mitre, NVD

Published: 2020-07-14

Updated: 2020-07-14

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium