Remote Cross-Site Scripting Vulnerability in HP UCMDB Configuration Manager

Remote Cross-Site Scripting Vulnerability in HP UCMDB Configuration Manager

CVE-2017-14352 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow cross-site scripting.

Learn more about our Web Application Penetration Testing UK.