Show plain JSON{"id": "CVE-2019-0374", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.8, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 5.4, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "LOW", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.3}]}, "published": "2019-10-08T20:15:11.153", "references": [{"url": "https://launchpad.support.sap.com/#/notes/2817945", "tags": ["Permissions Required", "Vendor Advisory"], "source": "cna@sap.com"}, {"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=528123050", "tags": ["Vendor Advisory"], "source": "cna@sap.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before versions 4.2 and 4.3, does not sufficiently encode user-controlled inputs and allows execution of scripts in the chart title resulting in reflected Cross-Site Scripting"}, {"lang": "es", "value": "SAP BusinessObjects Business Intelligence Platform (interfaz Web Intelligence HTML), versiones anteriores a 4.2 y 4.3, no codifica suficientemente las entradas controladas por el usuario y permite la ejecuci\u00f3n de scripts en el t\u00edtulo del gr\u00e1fico, resultando en una vulnerabilidad de tipo Cross-Site Scripting reflejado."}], "lastModified": "2019-10-10T18:04:55.307", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "53357CC3-3B5F-46C7-85F9-6720F90356AA"}, {"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A8B6535B-B825-4FDF-83A6-FD480EE6A987"}, {"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:sp10:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9B7D6DFB-22A7-431E-AD9F-6B5D60AF8228"}, {"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:sp11:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B0A9D8CA-6FE7-447A-8B81-3A48E50E5596"}, {"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.1:sp12:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D1022670-FBD9-451B-97B4-2DE8BB38FC03"}, {"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.2:sp04:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "45FD9769-8719-4F58-9F47-9492AD639D01"}, {"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.2:sp05:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2E48626E-BAD3-4A9D-8809-5C0170D509B8"}, {"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.2:sp06:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2F386D44-BE97-4702-ABE4-0D096EEAAB74"}, {"criteria": "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.2:sp07:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EF8E734E-21C7-4181-AAFE-A99C113EA761"}], "operator": "OR"}]}], "sourceIdentifier": "cna@sap.com"}