Arbitrary Web Script Injection Vulnerability in SAP Crystal Report Server 2008

Arbitrary Web Script Injection Vulnerability in SAP Crystal Report Server 2008

CVE-2011-4805 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in pubDBLogon.jsp in SAP Crystal Report Server 2008 allows remote attackers to inject arbitrary web script or HTML via the service parameter.

Learn more about our Web App Pen Testing.