Cross site scripting (XSS) vulnerability in SAP Enterprise Portal 7.50 allows remote attackers to inject arbitrary web script or HTML, aka SAP Security Notes 2469860, 2471209, and 2488516.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-28T19:00:00

Updated: 2024-08-05T17:41:55.497Z

Reserved: 2017-06-30T00:00:00

Link: CVE-2017-10701

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-29T01:34:48.437

Modified: 2017-10-06T15:23:45.393

Link: CVE-2017-10701

cve-icon Redhat

No data.