CVE-2011-5184

Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i 9.10 allow remote attackers to inject arbitrary web script or HTML via the (1) node parameter to nnm/mibdiscover; (2) nodename parameter to nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, or (5) nnm/protected/traceroute.jsp; or (6) field parameter to nmm/validate. NOTE: this might be a duplicate of CVE-2011-4155 or CVE-2011-4156.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hp:network_node_manager_i:9.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-20 10:55

Updated : 2024-02-04 18:16


NVD link : CVE-2011-5184

Mitre link : CVE-2011-5184

CVE.ORG link : CVE-2011-5184


JSON object : View

Products Affected

hp

  • network_node_manager_i
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')