Filtered by vendor Hp Subscriptions
Filtered by product Service Center Web Tier Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-3251 1 Hp 2 Service Center Web Tier, Service Manager Web Tier 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in HP Service Manager Web Tier 7.11, 9.21, and 9.30, and HP Service Center Web Tier 6.28, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.