Lucene search

K

Service Center Web Tier Security Vulnerabilities

cve
cve

CVE-2012-3251

Cross-site scripting (XSS) vulnerability in HP Service Manager Web Tier 7.11, 9.21, and 9.30, and HP Service Center Web Tier 6.28, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2012-08-16 10:38 AM
32