cpe:/a:hp:ucmdb_configuration_manager:10.10 cpe:/a:hp:ucmdb_configuration_manager:10.11 cpe:/a:hp:ucmdb_configuration_manager:10.20 cpe:/a:hp:ucmdb_configuration_manager:10.21 cpe:/a:hp:ucmdb_configuration_manager:10.22 cpe:/a:hp:ucmdb_configuration_manager:10.23 CVE-2017-14352 2017-09-29T21:29:01.553-04:00 2017-10-06T21:29:02.210-04:00 4.3 NETWORK MEDIUM NONE NONE PARTIAL NONE http://nvd.nist.gov BID 101154 CONFIRM https://softwaresupport.hpe.com/km/KM02968622 A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow cross-site scripting.