CVE-2011-1856

Cross-site scripting (XSS) vulnerability in HP Business Availability Center (BAC) 8.06 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:business_availability_center:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:7.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:7.55:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:8.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:8.01:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:8.02:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:8.03:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:8.04:*:*:*:*:*:*:*
cpe:2.3:a:hp:business_availability_center:8.05:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-05-16 18:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-1856

Mitre link : CVE-2011-1856

CVE.ORG link : CVE-2011-1856


JSON object : View

Products Affected

hp

  • business_availability_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')