CVE-2011-4155

Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 9.0x and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-4156.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:network_node_manager_i:9.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:9.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:9.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:9.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-16 22:55

Updated : 2024-02-04 17:54


NVD link : CVE-2011-4155

Mitre link : CVE-2011-4155

CVE.ORG link : CVE-2011-4155


JSON object : View

Products Affected

hp

  • network_node_manager_i
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')