Vulnerability CVE-2011-0274


Published: 2011-01-24   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in HP Business Availability Center (BAC) 7.x through 7.55 and 8.x through 8.05, and Business Service Management (BSM) through 9.01, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Low
HP Business Availability Center BSM and BAC XSS
HP
29.01.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
HP -> Business availability center 
HP -> Business service management 

 References:
http://xforce.iss.net/xforce/xfdb/64846
http://www.vupen.com/english/advisories/2011/0188
http://www.securityfocus.com/bid/45944
http://securitytracker.com/id?1024986
http://secunia.com/advisories/43018
http://secunia.com/advisories/43014
http://marc.info/?l=bugtraq&m=129562482815203&w=2
http://marc.info/?l=bugtraq&m=129562482815203&w=2

Copyright 2024, cxsecurity.com

 

Back to Top