Lucene search

K
cve[email protected]CVE-2012-3251
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2012-3251

2022-10-0316:15:23
CWE-79
web.nvd.nist.gov
26
cve-2012-3251
cross-site scripting
xss
hp service manager
hp service center
web tier vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.5%

Cross-site scripting (XSS) vulnerability in HP Service Manager Web Tier 7.11, 9.21, and 9.30, and HP Service Center Web Tier 6.28, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
hpservice_center_web_tierMatch6.28
OR
hpservice_manager_web_tierMatch7.11
OR
hpservice_manager_web_tierMatch9.21
OR
hpservice_manager_web_tierMatch9.30

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.5%