5 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

Unquoted windows search path (directory/path traversal) vulnerability in Crystal Reports Server, OEM Edition (CRSE), 4.0, 4.10, 4.20, 4.30, startup path. Vulnerabilidad de ruta de búsqueda de windows sin entrecomillar (salto de directorio/ruta) en la ruta de inicio en Crystal Reports Server OEM Edition (CRSE), en versiones 4.0, 4.10, 4.20 y 4.30. • http://www.securityfocus.com/bid/103719 https://blogs.sap.com/2018/04/10/sap-security-patch-day-april-2018 https://launchpad.support.sap.com/#/notes/2560132 • CWE-428: Unquoted Search Path or Element •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in pubDBLogon.jsp in SAP Crystal Report Server 2008 allows remote attackers to inject arbitrary web script or HTML via the service parameter. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en pubDBLogon.jsp en SAP Crystal Report Server 2008, permite a atacantes remotos ejecutar secuencias de comandos web o HTML a través del parámetro service. • http://dsecrg.com/pages/vul/show.php?id=333 http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a http://www.securityfocus.com/archive/1/520560/100/0/threaded https://service.sap.com/sap/support/notes/1562292 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Heap-based buffer overflow in SAP Crystal Reports Server 2008 has unknown impact and attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes. Desbordamiento de búfer basado en memoria dinámica -heap- en SAP Crystal Reports Server 2008, tiene impacto y vectores de ataque desconocidos, como se ha demostrado en determinado módulo de VulnDisco Pack Professional v8.3 hasta v8.11. NOTA: a fecha de 17/09/2009, este aviso no cuenta con más información. • http://intevydis.com/vd-list.shtml http://secunia.com/advisories/36583 http://www.securityfocus.com/bid/36267 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in SAP Crystal Reports Server 2008 on Windows XP allows attackers to cause a denial of service (infinite loop) via unknown vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes. Vulnerabilidad no especificada en SAP Crystal Reports Server 2008 en Windows XP permite a los atacantes causar una denegación de servicio (bucle infinito) a través de vectores desconocidos, como se demuestra en un módulo en VulnDisco Pack Professional v8.3 hasta v8.11. NOTA: como en 20090917, esta información no se tiene información de la acción. • http://intevydis.com/vd-list.shtml http://secunia.com/advisories/36583 http://www.securityfocus.com/bid/36267 •

CVSS: 10.0EPSS: 4%CPEs: 1EXPL: 0

Unspecified vulnerability in SAP Crystal Reports Server 2008 allows remote attackers to execute arbitrary code via unknown vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.3 through 8.11. NOTE: as of 20090917, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes. Vulnerabilidad no especificada en AP Crystal Reports Server 2008 permite a los atacantes remotos ejecutar arbitrariamente código a través de vectores desconocidos, como se demuestra en ciertos módudos en VulnDisco Pack Professional v8.3 hasta v8.11. NOTA: como 20090917, esta información no tiene información de la acción. • http://intevydis.com/vd-list.shtml http://secunia.com/advisories/36583 http://www.securityfocus.com/bid/36267 •