Lucene search

K
cve[email protected]CVE-2013-6191
HistoryDec 17, 2013 - 4:46 a.m.

CVE-2013-6191

2013-12-1704:46:45
CWE-79
web.nvd.nist.gov
17
cve-2013-6191
cross-site scripting
xss
hp operations orchestration
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%

Cross-site scripting (XSS) vulnerability in HP Operations Orchestration before 9 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
hpoperations_orchestrationRange7.5
OR
hpoperations_orchestrationMatch7.1
OR
hpoperations_orchestrationMatch7.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.017 Low

EPSS

Percentile

87.8%