CVE-2017-10701

Cross site scripting (XSS) vulnerability in SAP Enterprise Portal 7.50 allows remote attackers to inject arbitrary web script or HTML, aka SAP Security Notes 2469860, 2471209, and 2488516.
References
Link Resource
http://www.securityfocus.com/bid/100786 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/100788 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/100805 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101068 Third Party Advisory VDB Entry
https://cxsecurity.com/issue/WLB-2017090219 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:enterprise_portal:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-29 01:34

Updated : 2024-02-28 16:04


NVD link : CVE-2017-10701

Mitre link : CVE-2017-10701

CVE.ORG link : CVE-2017-10701


JSON object : View

Products Affected

sap

  • enterprise_portal
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')