[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4155Date: (C)2011-11-16   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 9.0x and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-4156.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SREASON-8532
SSRT100633

CPE    4
cpe:/a:hp:network_node_manager_i:9.01
cpe:/a:hp:network_node_manager_i:9.03
cpe:/a:hp:network_node_manager_i:9.02
cpe:/a:hp:network_node_manager_i:9.10
...
CWE    1
CWE-79

© SecPod Technologies