Vulnerability CVE-2017-14352


Published: 2017-09-29   Modified: 2017-09-30

Description:
A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow cross-site scripting.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
HP -> Ucmdb configuration manager 

 References:
http://www.securityfocus.com/bid/101154
https://softwaresupport.hpe.com/km/KM02968622

Copyright 2024, cxsecurity.com

 

Back to Top