CVE-2011-4805

Cross-site scripting (XSS) vulnerability in pubDBLogon.jsp in SAP Crystal Report Server 2008 allows remote attackers to inject arbitrary web script or HTML via the service parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:crystal_reports_server:2008:*:*:*:*:*:*:*

Information

Published : 2011-12-13 16:55

Updated : 2018-10-09 12:33


NVD link : CVE-2011-4805

Mitre link : CVE-2011-4805


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sap

  • crystal_reports_server