A potential security vulnerability has been identified in HPE enhanced Internet Usage Manager (eIUM) versions 8.3 and 9.0. The vulnerability could be used for unauthorized access to information via cross site scripting. HPE has made the following software updates to resolve the vulnerability in eIUM. The eIUM 8.3 FP01 customers are advised to install eIUM83FP01Patch_QXCR1001711284.20190806-1244 patch. The eIUM 9.0 customers are advised to upgrade to eIUM 9.0 FP02 PI5 or later versions. For other versions, please, contact the product support.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hpe

Published: 2020-01-16T18:55:52

Updated: 2024-08-04T23:10:30.126Z

Reserved: 2019-05-13T00:00:00

Link: CVE-2019-11997

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-16T19:15:11.967

Modified: 2020-01-27T15:15:39.387

Link: CVE-2019-11997

cve-icon Redhat

No data.