Cross-site scripting (XSS) vulnerability in HP Business Availability Center (BAC) 7.x through 7.55 and 8.x through 8.05, and Business Service Management (BSM) through 9.01, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hp

Published: 2011-01-24T17:00:00

Updated: 2024-08-06T21:51:07.676Z

Reserved: 2010-12-23T00:00:00

Link: CVE-2011-0274

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-24T18:00:03.860

Modified: 2017-08-17T01:33:25.807

Link: CVE-2011-0274

cve-icon Redhat

No data.