Vulnerability Name:

CVE-2017-14359 (CCN-134493)

Assigned:2017-11-02
Published:2017-11-02
Updated:2017-11-17
Summary:A potential security vulnerability has been identified in HPE Performance Center versions 12.20. The vulnerability could be remotely exploited to allow cross-site scripting.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2017-14359

Source: BID
Type: Third Party Advisory, VDB Entry
101659

Source: CCN
Type: BID-101659
HP Performance Center CVE-2017-14359 Unspecified Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
hpe-cve201714359-xss(134493)

Source: CCN
Type: MFSBGN03788 rev.1
HPE Performance Center, Remote Cross-Site Scripting (XSS)

Source: CONFIRM
Type: Vendor Advisory
https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02996754

Source: CCN
Type: Hewlett Packard Enterprise Web site
Hewlett Packard Enterprise (HPE)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hp:performance_center:12.20:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    hp performance center 12.20