HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hpe

Published: 2018-08-06T20:00:00

Updated: 2024-08-05T06:17:17.355Z

Reserved: 2018-02-15T00:00:00

Link: CVE-2018-7090

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-06T20:29:02.210

Modified: 2018-10-10T19:56:05.017

Link: CVE-2018-7090

cve-icon Redhat

No data.