Cross-site scripting (XSS) vulnerability in the AdminUI in HPE Operations Manager 9.21.x before 9.21.130 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-08T16:00:00

Updated: 2024-08-06T00:25:14.486Z

Reserved: 2016-04-29T00:00:00

Link: CVE-2016-4380

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-08T16:59:03.097

Modified: 2016-11-28T20:17:43.630

Link: CVE-2016-4380

cve-icon Redhat

No data.