CVE-2014-8667

Cross-site scripting (XSS) vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:hana_web-based_development_workbench:-:*:*:*:*:*:*:*

Information

Published : 2014-11-06 07:55

Updated : 2014-11-06 19:39


NVD link : CVE-2014-8667

Mitre link : CVE-2014-8667


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sap

  • hana_web-based_development_workbench