CVE-2017-14359

A potential security vulnerability has been identified in HPE Performance Center versions 12.20. The vulnerability could be remotely exploited to allow cross-site scripting.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hp:performance_center:12.20:*:*:*:*:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/101659 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/101659 -
References (CONFIRM) https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02996754 - Vendor Advisory () https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02996754 -

Information

Published : 2017-11-03 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14359

Mitre link : CVE-2017-14359

CVE.ORG link : CVE-2017-14359


JSON object : View

Products Affected

hp

  • performance_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')