Lucene search

K
cvelistMitreCVELIST:CVE-2016-2387
HistoryFeb 16, 2016 - 3:00 p.m.

CVE-2016-2387

2016-02-1615:00:00
mitre
www.cve.org

0.002 Low

EPSS

Percentile

59.2%

Multiple cross-site scripting (XSS) vulnerabilities in the Java Proxy Runtime ProxyServer servlet in SAP NetWeaver 7.4 allow remote attackers to inject arbitrary web script or HTML via the (1) ns or (2) interface parameter to ProxyServer/register, aka SAP Security Note 2220571.

0.002 Low

EPSS

Percentile

59.2%

Related for CVELIST:CVE-2016-2387