Lucene search

K

Operations Manager Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2016-4380

Cross-site scripting (XSS) vulnerability in the AdminUI in HPE Operations Manager 9.21.x before 9.21.130 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

5AI Score

0.002EPSS

2016-09-08 04:59 PM
17
4