Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i 9.10 allow remote attackers to inject arbitrary web script or HTML via the (1) node parameter to nnm/mibdiscover; (2) nodename parameter to nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, or (5) nnm/protected/traceroute.jsp; or (6) field parameter to nmm/validate. NOTE: this might be a duplicate of CVE-2011-4155 or CVE-2011-4156.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-20T10:00:00

Updated: 2024-08-07T00:30:46.995Z

Reserved: 2012-09-19T00:00:00

Link: CVE-2011-5184

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-09-20T10:55:28.350

Modified: 2018-10-09T19:33:47.093

Link: CVE-2011-5184

cve-icon Redhat

No data.