CVE-2018-2466

In Impact and Lineage Analysis in SAP Data Services, version 4.2, the management console does not sufficiently validate user-controlled inputs, which results in Cross-Site Scripting (XSS) vulnerability.
Configurations

Configuration 1

cpe:2.3:a:sap:data_services:4.2:*:*:*:*:*:*:*

Information

Published : 2018-10-09 01:29

Updated : 2018-11-23 02:14


NVD link : CVE-2018-2466

Mitre link : CVE-2018-2466

Products Affected
No products.
CWE