CVE-2017-12544

A cross-site scripting vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-12544

Mitre link : CVE-2017-12544

CVE.ORG link : CVE-2017-12544


JSON object : View

Products Affected

microsoft

  • windows

hp

  • system_management_homepage

linux

  • linux_kernel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')