CVE-2017-15294

The Java administration console in SAP CRM has XSS. This is SAP Security Note 2478964.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sap:customer_relationship_management:700:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:701:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:702:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:730:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:731:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:732:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:733:*:*:*:*:*:*:*
cpe:2.3:a:sap:customer_relationship_management:754:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-16 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15294

Mitre link : CVE-2017-15294

CVE.ORG link : CVE-2017-15294


JSON object : View

Products Affected

sap

  • customer_relationship_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')