Cross-site scripting (XSS) vulnerability in the Help link in the login panel in IBM Power Hardware Management Console (HMC) 7R7.1.0 before SP4, 7R7.2.0 before SP2, and 7R7.3.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2012-08-17T20:00:00

Updated: 2024-08-06T19:57:50.500Z

Reserved: 2012-06-07T00:00:00

Link: CVE-2012-3296

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-17T20:55:04.557

Modified: 2017-08-29T01:31:52.150

Link: CVE-2012-3296

cve-icon Redhat

No data.