Vulnerability CVE-2011-4155


Published: 2011-11-16   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 9.0x and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-4156.

See advisories in our WLB2 database:
Topic
Author
Date
Low
HP Network Node Manager Remote Cross Site Scripting (XSS)
HP
18.11.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
HP -> Network node manager i 

 References:
http://www.securityfocus.com/archive/1/520459
http://www.securityfocus.com/archive/1/520459

Copyright 2024, cxsecurity.com

 

Back to Top