Privilege Escalation through XSS in Yellowfin Smart Reporting (Versions Prior to 7.3)

Privilege Escalation through XSS in Yellowfin Smart Reporting (Versions Prior to 7.3)

CVE-2019-1010147 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Yellowfin Smart Reporting All Versions Prior to 7.3 is affected by: Incorrect Access Control - Privileges Escalation. The impact is: Victim attacked and access admin functionality through their browser and control browser. The component is: MIAdminStyles.i4. The attack vector is: Victims are typically lured to a web site under the attacker's control; the XSS vulnerability on the target domain is silently exploited without the victim's knowledge. The fixed version is: 7.4 and later.

Learn more about our Web App Pen Testing.