Full title: Oracle Hyperion Planning 11.1.2.4 Cross Site Scripting Vulnerability Category: web applications Platform: windows # 0day.today @ http://0day.today/