#VU38175 Cross-site scripting in UCMDB Configuration Manager


Published: 2017-09-30 | Updated: 2020-08-08

Vulnerability identifier: #VU38175

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14352

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
UCMDB Configuration Manager
Web applications / Remote management & hosting panels

Vendor: Micro Focus

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow cross-site scripting.

Mitigation
Install update from vendor's website.

Vulnerable software versions

UCMDB Configuration Manager: 10.10 - 10.23


External links
http://www.securityfocus.com/bid/101154
http://softwaresupport.hpe.com/km/KM02968622


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability