Lucene search

K

Data Services Security Vulnerabilities

cve
cve

CVE-2018-2466

In Impact and Lineage Analysis in SAP Data Services, version 4.2, the management console does not sufficiently validate user-controlled inputs, which results in Cross-Site Scripting (XSS) vulnerability.

5.4CVSS

5.3AI Score

0.001EPSS

2018-10-09 01:29 PM
26
cve
cve

CVE-2022-35226

SAP Data Services Management allows an attacker to copy the data from a request and echoed into the application's immediate response, it will lead to a Cross-Site Scripting vulnerability. The attacker would have to log in to the management console to perform such as an attack, only few of the pages...

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-11 09:15 PM
56
6