CVE-2015-5447

Cross-site scripting (XSS) vulnerability in HP StoreOnce Backup system software before 3.13.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:o:hp:storeonce_backup_system_software:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-01-05 11:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5447

Mitre link : CVE-2015-5447

CVE.ORG link : CVE-2015-5447


JSON object : View

Products Affected

hp

  • storeonce_backup_system_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')