Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA Developer Edition Revision 70 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) epm/admin/DataGen.xsjs or (2) epm/services/multiply.xsjs in the democontent.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-16T19:00:00

Updated: 2024-08-06T13:10:51.188Z

Reserved: 2014-10-16T00:00:00

Link: CVE-2014-8314

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-16T19:55:20.113

Modified: 2018-10-09T19:53:46.353

Link: CVE-2014-8314

cve-icon Redhat

No data.