Vulnerability Name: | CVE-2012-3251 (CCN-77724) | ||||||||
Assigned: | 2012-08-13 | ||||||||
Published: | 2012-08-13 | ||||||||
Updated: | 2019-10-09 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in HP Service Manager Web Tier 7.11, 9.21, and 9.30, and HP Service Center Web Tier 6.28, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-3251 Source: CCN Type: HP Security Bulletin HPSBMU02803 SSRT100926 rev.1 HP Service Manager and HP Service Center Web Tier, Remote Cross Site Scripting (XSS) Source: CCN Type: SA50183 HP Service Manager and Service Center Two Vulnerabilities Source: CCN Type: OSVDB ID: 84661 HP Service Manager and Service Center Web Tier Unspecified XSS Source: CCN Type: BID-55004 HP Service Manager and Service Center CVE-2012-3251 Unspecified Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN hp-service-manager-unspecified-xss(77724) Source: HP Type: Vendor Advisory SSRT100926 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
BACK |