CVE-2016-4380

Cross-site scripting (XSS) vulnerability in the AdminUI in HPE Operations Manager 9.21.x before 9.21.130 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:operations_manager:*:*:*:*:*:linux:*:*
cpe:2.3:a:hp:operations_manager:*:*:*:*:*:solaris:*:*
cpe:2.3:a:hp:operations_manager:*:*:*:*:*:unix:*:*

History

No history.

Information

Published : 2016-09-08 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4380

Mitre link : CVE-2016-4380

CVE.ORG link : CVE-2016-4380


JSON object : View

Products Affected

hp

  • operations_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')