Cross-site scripting (XSS) vulnerability in pubDBLogon.jsp in SAP Crystal Report Server 2008 allows remote attackers to inject arbitrary web script or HTML via the service parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-12-14T00:00:00

Updated: 2024-08-07T00:16:35.044Z

Reserved: 2011-12-13T00:00:00

Link: CVE-2011-4805

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-12-14T00:55:06.153

Modified: 2018-10-09T19:33:35.027

Link: CVE-2011-4805

cve-icon Redhat

No data.