Vulnerability Name: | CVE-2011-0274 (CCN-64846) | ||||||||
Assigned: | 2010-12-23 | ||||||||
Published: | 2011-01-19 | ||||||||
Updated: | 2017-08-17 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in HP Business Availability Center (BAC) 7.x through 7.55 and 8.x through 8.05, and Business Service Management (BSM) through 9.01, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2011-0274 Source: CCN Type: HP Security Bulletin HPSBMA02622 SSRT100342 HP Business Availability Center (BAC) and Business Service Management (BSM), Remote Cross Site Scripting (XSS) Source: HP Type: Vendor Advisory SSRT100342 Source: CCN Type: SA43014 HP Business Availability Center Cross-Site Scripting Vulnerability Source: SECUNIA Type: Vendor Advisory 43014 Source: CCN Type: SA43018 HP Business Service Management Cross-Site Scripting Vulnerability Source: SECUNIA Type: Vendor Advisory 43018 Source: CCN Type: SECTRACK ID: 1024986 HP Business Availability Center and Business Service Management Input Validation Flaw Permits Cross-Site Scripting Attacks Source: SECTRACK Type: UNKNOWN 1024986 Source: CCN Type: OSVDB ID: 70600 HP Business Availability Center Unspecified XSS (2011-0274) Source: CCN Type: OSVDB ID: 70622 HP Business Service Management on Windows Unspecified XSS Source: BID Type: UNKNOWN 45944 Source: CCN Type: BID-45944 HP Business Availability Center and Business Service Management Cross Site Scripting Vulnerability Source: VUPEN Type: Vendor Advisory ADV-2011-0188 Source: XF Type: UNKNOWN hp-bac-bsm-xss(64846) Source: XF Type: UNKNOWN hp-bac-bsm-xss(64846) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |