Lucene search

K
cve[email protected]CVE-2011-4805
HistoryDec 14, 2011 - 12:55 a.m.

CVE-2011-4805

2011-12-1400:55:06
CWE-79
web.nvd.nist.gov
17
sap
crystal report
xss
vulnerability
pubdblogon.jsp
cve-2011-4805
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.8%

Cross-site scripting (XSS) vulnerability in pubDBLogon.jsp in SAP Crystal Report Server 2008 allows remote attackers to inject arbitrary web script or HTML via the service parameter.

Affected configurations

NVD
Node
sapcrystal_reports_serverMatch2008

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.8%

Related for CVE-2011-4805