CVE-2015-2072

Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA 73 (1.00.73.00.389160) and HANA Developer Edition 80 (1.00.80.00.391861) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) ide/core/plugins/editor/templates/trace/hanaTraceDetailService.xsjs or (2) xs/ide/editor/templates/trace/hanaTraceDetailService.xsjs, aka SAP Note 2069676.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:hana:1.00.73.00.389160:*:*:*:*:*:*:*
cpe:2.3:a:sap:hana:1.00.80.00.391861:*:*:*:developer:*:*:*

History

No history.

Information

Published : 2015-02-27 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2072

Mitre link : CVE-2015-2072

CVE.ORG link : CVE-2015-2072


JSON object : View

Products Affected

sap

  • hana
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')