Cross-site scripting (XSS) vulnerability in HP Service Manager Web Tier 7.11, 9.21, and 9.30, and HP Service Center Web Tier 6.28, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hp

Published: 2012-08-16T10:00:00Z

Updated: 2024-09-16T16:49:05.108Z

Reserved: 2012-06-06T00:00:00Z

Link: CVE-2012-3251

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-16T10:38:08.187

Modified: 2019-10-09T23:05:18.623

Link: CVE-2012-3251

cve-icon Redhat

No data.