Lucene search

K
cvelistHpCVELIST:CVE-2015-5447
HistoryJan 05, 2016 - 11:00 a.m.

CVE-2015-5447

2016-01-0511:00:00
hp
www.cve.org
4

EPSS

0.002

Percentile

53.2%

Cross-site scripting (XSS) vulnerability in HP StoreOnce Backup system software before 3.13.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

EPSS

0.002

Percentile

53.2%

Related for CVELIST:CVE-2015-5447