Lucene search

K
cveMitreCVE-2016-2011
HistoryMay 07, 2016 - 10:59 a.m.

CVE-2016-2011

2016-05-0710:59:08
CWE-79
mitre
web.nvd.nist.gov
24
cve
2016
2011
xss
vulnerability
hpe
nnmi
remote authenticated
web script
html

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

19.8%

Cross-site scripting (XSS) vulnerability in HPE Network Node Manager i (NNMi) 9.20, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-2010.

Affected configurations

Nvd
Node
hpnetwork_node_manager_iMatch9.20
OR
hpnetwork_node_manager_iMatch9.23
OR
hpnetwork_node_manager_iMatch9.24
OR
hpnetwork_node_manager_iMatch9.25
OR
hpnetwork_node_manager_iMatch10.00
OR
hpnetwork_node_manager_iMatch10.01
VendorProductVersionCPE
hpnetwork_node_manager_i9.20cpe:2.3:a:hp:network_node_manager_i:9.20:*:*:*:*:*:*:*
hpnetwork_node_manager_i9.23cpe:2.3:a:hp:network_node_manager_i:9.23:*:*:*:*:*:*:*
hpnetwork_node_manager_i9.24cpe:2.3:a:hp:network_node_manager_i:9.24:*:*:*:*:*:*:*
hpnetwork_node_manager_i9.25cpe:2.3:a:hp:network_node_manager_i:9.25:*:*:*:*:*:*:*
hpnetwork_node_manager_i10.00cpe:2.3:a:hp:network_node_manager_i:10.00:*:*:*:*:*:*:*
hpnetwork_node_manager_i10.01cpe:2.3:a:hp:network_node_manager_i:10.01:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

19.8%

Related for CVE-2016-2011