Multiple cross-site scripting (XSS) vulnerabilities in SAP HANA 73 (1.00.73.00.389160) and HANA Developer Edition 80 (1.00.80.00.391861) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) ide/core/plugins/editor/templates/trace/hanaTraceDetailService.xsjs or (2) xs/ide/editor/templates/trace/hanaTraceDetailService.xsjs, aka SAP Note 2069676.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-27T15:00:00

Updated: 2024-08-06T05:02:43.310Z

Reserved: 2015-02-24T00:00:00

Link: CVE-2015-2072

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-27T15:59:01.273

Modified: 2018-10-09T19:56:01.937

Link: CVE-2015-2072

cve-icon Redhat

No data.