Multiple Cross-Site Scripting (XSS) Vulnerabilities in HP Network Node Manager i 9.10

Multiple Cross-Site Scripting (XSS) Vulnerabilities in HP Network Node Manager i 9.10

CVE-2011-5184 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i 9.10 allow remote attackers to inject arbitrary web script or HTML via the (1) node parameter to nnm/mibdiscover; (2) nodename parameter to nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, or (5) nnm/protected/traceroute.jsp; or (6) field parameter to nmm/validate. NOTE: this might be a duplicate of CVE-2011-4155 or CVE-2011-4156.

Learn more about our Web App Pen Testing.