CVE-2018-2466

CVE-2018-2466

In Impact and Lineage Analysis in SAP Data Services, version 4.2, the management console does not sufficiently validate user-controlled inputs, which results in Cross-Site Scripting (XSS) vulnerability.

Source: CVE-2018-2466

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다