CVE-2020-25835

A potential vulnerability has been identified in Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited resulting in stored Cross-Site Scripting (XSS).
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:arcsight_management_center:*:*:*:*:*:*:*:*

History

12 Dec 2023, 22:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.9
v2 : unknown
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:microfocus:arcsight_management_center:*:*:*:*:*:*:*:*
First Time Microfocus
Microfocus arcsight Management Center
Summary
  • (es) Se ha identificado una vulnerabilidad potencial en Micro Focus ArcSight Management Center. La vulnerabilidad podría explotarse de forma remota, lo que daría como resultado Cross-Site Scripting (XSS) almacenado.
References () https://community.microfocus.com/cfs-file/__key/communityserver-wikis-components-files/00-00-00-00-29/5037.ArcMC_5F00_RelNotes_5F00_2_2D00_9_2D00_6.pdf - () https://community.microfocus.com/cfs-file/__key/communityserver-wikis-components-files/00-00-00-00-29/5037.ArcMC_5F00_RelNotes_5F00_2_2D00_9_2D00_6.pdf - Release Notes

09 Dec 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-09 02:15

Updated : 2023-12-12 22:23


NVD link : CVE-2020-25835

Mitre link : CVE-2020-25835

CVE.ORG link : CVE-2020-25835


JSON object : View

Products Affected

microfocus

  • arcsight_management_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')