CVE-2011-0274

Cross-site scripting (XSS) vulnerability in HP Business Availability Center (BAC) 7.x through 7.55 and 8.x through 8.05, and Business Service Management (BSM) through 9.01, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:business_availability_center:7.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:7.55:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:8.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:8.05:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_service_management:9.01:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-01-24 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2011-0274

Mitre link : CVE-2011-0274

CVE.ORG link : CVE-2011-0274


JSON object : View

Products Affected

hp

  • business_availability_center
  • business_service_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')