Lucene search

K
nvd[email protected]NVD:CVE-2012-2008
HistoryMay 09, 2012 - 10:33 a.m.

CVE-2012-2008

2012-05-0910:33:15
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.013

Percentile

85.6%

Cross-site scripting (XSS) vulnerability in HP Performance Insight for Networks 5.3.x, 5.41, 5.41.001, and 5.41.002 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
hpperformance_insightMatch5.3
OR
hpperformance_insightMatch5.41
OR
hpperformance_insightMatch5.41.001
OR
hpperformance_insightMatch5.41.002
VendorProductVersionCPE
hpperformance_insight5.3cpe:2.3:a:hp:performance_insight:5.3:*:*:*:*:*:*:*
hpperformance_insight5.41cpe:2.3:a:hp:performance_insight:5.41:*:*:*:*:*:*:*
hpperformance_insight5.41.001cpe:2.3:a:hp:performance_insight:5.41.001:*:*:*:*:*:*:*
hpperformance_insight5.41.002cpe:2.3:a:hp:performance_insight:5.41.002:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.7

Confidence

High

EPSS

0.013

Percentile

85.6%

Related for NVD:CVE-2012-2008