Page 2 of 14 results (0.011 seconds)

CVSS: 10.0EPSS: 10%CPEs: 2EXPL: 0

Unspecified vulnerability in HP Network Node Manager i (NNMi) 9.1x and 9.20 allows remote attackers to execute arbitrary code via unknown vectors. Vulnerabilidad no especificada en HP Network Node Manager i (NNMi) v9.1x y v9.20 permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos. • http://www.securitytracker.com/id?1027843 https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03507416 •

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 12

Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i 9.10 allow remote attackers to inject arbitrary web script or HTML via the (1) node parameter to nnm/mibdiscover; (2) nodename parameter to nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, or (5) nnm/protected/traceroute.jsp; or (6) field parameter to nmm/validate. NOTE: this might be a duplicate of CVE-2011-4155 or CVE-2011-4156. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en HP Network Node Manager i9.10, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del (1) parámetro node a nnm/mibdiscover; (2) parámetro nodename a nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, o (5) nnm/protected/traceroute.jsp; o (6) parámetro field a nmm/validate. NOTa: esto podría ser un duplicado de CVE-2011-4155 o CVE-2011-4156. • https://www.exploit-db.com/exploits/36353 https://www.exploit-db.com/exploits/36354 https://www.exploit-db.com/exploits/36355 https://www.exploit-db.com/exploits/36356 https://www.exploit-db.com/exploits/36357 http://0a29.blogspot.com/2011/11/0a29-11-1-cross-site-scripting.html http://osvdb.org/77396 http://osvdb.org/77397 http://osvdb.org/77398 http://osvdb.org/77399 http://osvdb.org/77400 http://osvdb.org/77401 http://secunia.com/advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i (NNMi) 8.x, 9.0x, 9.1x, and 9.20 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en HP Network Node Manager i (NNMi) v8.x, v9.0x, v9.1x, y v9.20, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03405705 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 8.x, 9.0x, and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en HP Network Node Manager i (NNMi) v8.x, v9.0x y v9.1x permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03343724 http://www.securitytracker.com/id?1027215 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 9.0x and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-4156. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en HP Network Node Manager i (NNMi) v9.x y v9.1x, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de vectores no especificados. Una vulnerabilidad diferente de CVE-2011-4156. • http://securityreason.com/securityalert/8532 http://www.securityfocus.com/archive/1/520459 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •