CVE-2011-5184
HP Network Node Manager (NMM) i 9.10 - '/nnm/mibdiscover?node' Cross-Site Scripting
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
12Exploited in Wild
-Decision
Descriptions
Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i 9.10 allow remote attackers to inject arbitrary web script or HTML via the (1) node parameter to nnm/mibdiscover; (2) nodename parameter to nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, or (5) nnm/protected/traceroute.jsp; or (6) field parameter to nmm/validate. NOTE: this might be a duplicate of CVE-2011-4155 or CVE-2011-4156.
Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en HP Network Node Manager i9.10, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del (1) parámetro node a nnm/mibdiscover; (2) parámetro nodename a nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, o (5) nnm/protected/traceroute.jsp; o (6) parámetro field a nmm/validate. NOTa: esto podría ser un duplicado de CVE-2011-4155 o CVE-2011-4156.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2011-11-24 First Exploit
- 2012-09-19 CVE Reserved
- 2012-09-20 CVE Published
- 2024-08-07 CVE Updated
- 2024-10-09 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (17)
URL | Tag | Source |
---|---|---|
http://osvdb.org/77401 | Vdb Entry | |
http://www.securityfocus.com/archive/1/520653/100/0/threaded | Mailing List | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/71527 | Vdb Entry | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/71528 | Vdb Entry |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/36353 | 2011-11-24 | |
https://www.exploit-db.com/exploits/36354 | 2011-11-24 | |
https://www.exploit-db.com/exploits/36355 | 2011-11-24 | |
https://www.exploit-db.com/exploits/36356 | 2011-11-24 | |
https://www.exploit-db.com/exploits/36357 | 2011-11-24 | |
http://0a29.blogspot.com/2011/11/0a29-11-1-cross-site-scripting.html | 2024-08-07 | |
http://osvdb.org/77396 | 2024-08-07 | |
http://osvdb.org/77397 | 2024-08-07 | |
http://osvdb.org/77398 | 2024-08-07 | |
http://osvdb.org/77399 | 2024-08-07 | |
http://osvdb.org/77400 | 2024-08-07 | |
http://www.securityfocus.com/bid/50806 | 2024-08-07 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://secunia.com/advisories/46941 | 2018-10-09 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Hp Search vendor "Hp" | Network Node Manager I Search vendor "Hp" for product "Network Node Manager I" | 9.10 Search vendor "Hp" for product "Network Node Manager I" and version "9.10" | - |
Affected
|