CVE-2014-8314

Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA Developer Edition Revision 70 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) epm/admin/DataGen.xsjs or (2) epm/services/multiply.xsjs in the democontent.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:hana:*:*:*:*:developer:*:*:*

History

No history.

Information

Published : 2014-10-16 19:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8314

Mitre link : CVE-2014-8314

CVE.ORG link : CVE-2014-8314


JSON object : View

Products Affected

sap

  • hana
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')