Vulnerability CVE-2017-14359


Published: 2017-11-03

Description:
A potential security vulnerability has been identified in HPE Performance Center versions 12.20. The vulnerability could be remotely exploited to allow cross-site scripting.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
HP -> Performance center 

 References:
http://www.securityfocus.com/bid/101659
https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02996754

Copyright 2024, cxsecurity.com

 

Back to Top