Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP OpenView Performance Insight, Remote HTML Injection, Unauthorized Access, Cross Site Scripting (XSS)
Informations
Name HPSBMU02695 SSRT100480 First vendor Publication 2011-08-08
Vendor HP Last vendor Modification 2011-08-12
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential security vulnerabilities have been identified with HP OpenView Performance Insight. The vulnerabilities could be exploited remotely to execute arbitrary code by HTML injection, to gain unauthorized access, and for cross site scripting (XSS).

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02942411

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2011-08-16 Name : HP OpenView Performance Insight Security Bypass and HTML Injection Vulnerabil...
File : nvt/gb_hp_performance_insight_49096.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74669 HP OpenView Performance Insight Unspecified XSS

HP OpenView Performance Insight contains a flaw that allows cross-site scripting (XSS). This flaw exists because the application does not validate certain unspecified input before returning it to the user. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
74395 HP OpenView Performance Insight Unspecified Access Restriction Bypass

HP OpenView Performance Insight contains an unspecified flaw that may allow an attacker to bypass security access restrictions. No further details have been provided.
74394 HP OpenView Performance Insight Unspecified Arbitrary Code Execution

HP OpenView Performance Insight contains a flaw that allows arbitrary code execution. This flaw exists because the application does not validate certain unspecified input before returning it to the user. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2011-08-12 Name : A web application running on the remote host has a cross-site scripting vulne...
File : hp_openview_perf_insight_sendemail_xss.nasl - Type : ACT_ATTACK