Vulnerability CVE-2011-0280


Published: 2011-03-14   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in HP Power Manager (HPPM) 4.3.2 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the logType parameter to Contents/exportlogs.asp, (2) the Id parameter to Contents/pagehelp.asp, or the (3) SORTORD or (4) SORTCOL parameter to Contents/applicationlogs.asp. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
HP -> Power manager 

 References:
http://xforce.iss.net/xforce/xfdb/66035
http://www.securityfocus.com/bid/46830
http://secunia.com/advisories/43058
http://archives.neohapsis.com/archives/bugtraq/2011-03/0111.html
http://archives.neohapsis.com/archives/bugtraq/2011-03/0111.html

Copyright 2024, cxsecurity.com

 

Back to Top