Lucene search

K
nvd[email protected]NVD:CVE-2011-4155
HistoryNov 16, 2011 - 10:55 p.m.

CVE-2011-4155

2011-11-1622:55:00
CWE-79
web.nvd.nist.gov
10

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.012

Percentile

85.3%

Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 9.0x and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-4156.

Affected configurations

Nvd
Node
hpnetwork_node_manager_iMatch9.01
OR
hpnetwork_node_manager_iMatch9.02
OR
hpnetwork_node_manager_iMatch9.03
OR
hpnetwork_node_manager_iMatch9.10
VendorProductVersionCPE
hpnetwork_node_manager_i9.01cpe:2.3:a:hp:network_node_manager_i:9.01:*:*:*:*:*:*:*
hpnetwork_node_manager_i9.02cpe:2.3:a:hp:network_node_manager_i:9.02:*:*:*:*:*:*:*
hpnetwork_node_manager_i9.03cpe:2.3:a:hp:network_node_manager_i:9.03:*:*:*:*:*:*:*
hpnetwork_node_manager_i9.10cpe:2.3:a:hp:network_node_manager_i:9.10:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.012

Percentile

85.3%