HP Onboard Administrator (OA) before 3.50 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hp

Published: 2012-04-04T23:00:00

Updated: 2024-08-06T18:16:18.733Z

Reserved: 2011-12-13T00:00:00

Link: CVE-2012-0128

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-04-05T13:25:26.317

Modified: 2017-08-29T01:30:50.193

Link: CVE-2012-0128

cve-icon Redhat

No data.