CVE-2011-4805

Cross-site scripting (XSS) vulnerability in pubDBLogon.jsp in SAP Crystal Report Server 2008 allows remote attackers to inject arbitrary web script or HTML via the service parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:crystal_reports_server:2008:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-14 00:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4805

Mitre link : CVE-2011-4805

CVE.ORG link : CVE-2011-4805


JSON object : View

Products Affected

sap

  • crystal_reports_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')