A clickjacking vulnerability in HPE Matrix Operating Environment version 7.6 LR1 was found.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hpe

Published: 2018-02-15T22:00:00Z

Updated: 2024-09-16T17:38:34.666Z

Reserved: 2017-05-15T00:00:00

Link: CVE-2017-8971

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-15T22:29:08.920

Modified: 2018-03-09T14:49:52.560

Link: CVE-2017-8971

cve-icon Redhat

No data.