CVE-2011-0962

Cross-site scripting (XSS) vulnerability in CSCOnm/servlet/com.cisco.nm.help.ServerHelpEngine in the Common Services Device Center in Cisco Unified Operations Manager (CUOM) before 8.6 allows remote attackers to inject arbitrary web script or HTML via the tag parameter, aka Bug ID CSCto12712.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_operations_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_operations_manager:1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_operations_manager:2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_operations_manager:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_operations_manager:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_operations_manager:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_operations_manager:2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_operations_manager:2.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_operations_manager:2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_operations_manager:8.0:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf - Exploit () http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf - Exploit, URL Repurposed

Information

Published : 2011-05-20 22:55

Updated : 2024-02-14 01:17


NVD link : CVE-2011-0962

Mitre link : CVE-2011-0962

CVE.ORG link : CVE-2011-0962


JSON object : View

Products Affected

cisco

  • unified_operations_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')