Arbitrary Web Script Injection Vulnerability in HP Service Manager and Service Center Web Tier

Arbitrary Web Script Injection Vulnerability in HP Service Manager and Service Center Web Tier

CVE-2012-3251 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in HP Service Manager Web Tier 7.11, 9.21, and 9.30, and HP Service Center Web Tier 6.28, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Web App Pen Testing.