CVE-2012-3251

Cross-site scripting (XSS) vulnerability in HP Service Manager Web Tier 7.11, 9.21, and 9.30, and HP Service Center Web Tier 6.28, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:service_center_web_tier:6.28:*:*:*:*:*:*:*
cpe:2.3:a:hp:service_manager_web_tier:7.11:*:*:*:*:*:*:*
cpe:2.3:a:hp:service_manager_web_tier:9.21:*:*:*:*:*:*:*
cpe:2.3:a:hp:service_manager_web_tier:9.30:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-16 10:38

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3251

Mitre link : CVE-2012-3251

CVE.ORG link : CVE-2012-3251


JSON object : View

Products Affected

hp

  • service_manager_web_tier
  • service_center_web_tier
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')