4.3
CVSSv2

CVE-2011-4805

Published: 14/12/2011 Updated: 09/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in pubDBLogon.jsp in SAP Crystal Report Server 2008 allows remote malicious users to inject arbitrary web script or HTML via the service parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

sap crystal reports server 2008