[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-5184Date: (C)2012-09-20   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i 9.10 allow remote attackers to inject arbitrary web script or HTML via the (1) node parameter to nnm/mibdiscover; (2) nodename parameter to nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, or (5) nnm/protected/traceroute.jsp; or (6) field parameter to nmm/validate. NOTE: this might be a duplicate of CVE-2011-4155 or CVE-2011-4156.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/520653/100/0/threaded
SECUNIA-46941
BID-50806
OSVDB-77396
OSVDB-77397
OSVDB-77398
OSVDB-77399
OSVDB-77400
OSVDB-77401
http://0a29.blogspot.com/2011/11/0a29-11-1-cross-site-scripting.html
nnmi-field-xss(71528)
nnmi-node-xss(71527)

CPE    1
cpe:/a:hp:network_node_manager_i:9.10
CWE    1
CWE-79

© SecPod Technologies