ghsa-3v4q-xc3v-gwvx
Vulnerability from github
Published
2025-07-08 03:30
Modified
2025-07-08 03:30
Severity ?
VLAI Severity ?
Details
SAP�BusinessObjects Business�Intelligence Platform (Web Intelligence) is vulnerable to HTML Injection, allowing an attacker with basic user privileges to inject malicious code into specific input fields. This could lead to unintended redirects or manipulation of application behavior, such as redirecting users to attacker-controlled domains. This issue primarily affects the integrity of the system. However, the confidentiality and availability of the system remain unaffected.
{ "affected": [], "aliases": [ "CVE-2025-31326" ], "database_specific": { "cwe_ids": [ "CWE-80" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-07-08T01:15:21Z", "severity": "MODERATE" }, "details": "SAP\ufffdBusinessObjects Business\ufffdIntelligence Platform (Web Intelligence) is vulnerable to HTML Injection, allowing an attacker with basic user privileges to inject malicious code into specific input fields. This could lead to unintended redirects or manipulation of application behavior, such as redirecting users to attacker-controlled domains. This issue primarily affects the integrity of the system. However, the confidentiality and availability of the system remain unaffected.", "id": "GHSA-3v4q-xc3v-gwvx", "modified": "2025-07-08T03:30:59Z", "published": "2025-07-08T03:30:59Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31326" }, { "type": "WEB", "url": "https://me.sap.com/notes/3573199" }, { "type": "WEB", "url": "https://url.sap/sapsecuritypatchday" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…