6.1
CVSSv3

CVE-2018-17865

Published: 09/08/2021 Updated: 17/05/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in SAP J2EE Engine 7.01 allows remote malicious users to inject arbitrary web script via the wsdlPath parameter to /ctcprotocol/Protocol. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sap j2ee engine 7.01

Exploits

SAP J2EE Engine/701/Fiori suffers from a cross site scripting vulnerability in /ctcprotocol/Protocol ...

Mailing Lists

I VULNERABILITY ------------------------- SAP J2EE Engine/701/Fiori Reflected Cross Site Scripting (XSS) II CVE REFERENCE ------------------------- Use CVE-2018-17865 III VENDOR ------------------------- wwwsapcom IV TIMELINE ------------------------- 10/08/2018 Vulnerability discovered 12/07/2018 Vendor contacted 19/07/2018 SAP r ...