Lucene search

K
cveMitreCVE-2016-4380
HistorySep 08, 2016 - 4:59 p.m.

CVE-2016-4380

2016-09-0816:59:03
CWE-79
mitre
web.nvd.nist.gov
17
4
cve-2016-4380
cross-site scripting
xss
hpe operations manager
security vulnerability
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.002

Percentile

52.4%

Cross-site scripting (XSS) vulnerability in the AdminUI in HPE Operations Manager 9.21.x before 9.21.130 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
hpoperations_managerRange9.21linux
OR
hpoperations_managerRange9.21solaris
OR
hpoperations_managerRange9.21unix
VendorProductVersionCPE
hpoperations_manager*cpe:2.3:a:hp:operations_manager:*:*:*:*:*:linux:*:*
hpoperations_manager*cpe:2.3:a:hp:operations_manager:*:*:*:*:*:solaris:*:*
hpoperations_manager*cpe:2.3:a:hp:operations_manager:*:*:*:*:*:unix:*:*

Social References

More

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.002

Percentile

52.4%

Related for CVE-2016-4380