CVE-2012-2018

Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 8.x, 9.0x, and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:network_node_manager_i:8.10:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:8.11.002:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:8.12.004:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:8.13.005:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:8.13.006:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:hp:network_node_manager_i:9.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:9.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:9.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:network_node_manager_i:9.03:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:hp:network_node_manager_i:9.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-05 22:55

Updated : 2024-02-04 18:16


NVD link : CVE-2012-2018

Mitre link : CVE-2012-2018

CVE.ORG link : CVE-2012-2018


JSON object : View

Products Affected

hp

  • network_node_manager_i
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')