CVE-2013-7365

Cross-site scripting (XSS) vulnerability in SAP Enterprise Portal allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:enterprise_portal:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-10 20:55

Updated : 2024-02-28 12:20


NVD link : CVE-2013-7365

Mitre link : CVE-2013-7365

CVE.ORG link : CVE-2013-7365


JSON object : View

Products Affected

sap

  • enterprise_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')