3.5
CVSSv2

CVE-2017-12544

Published: 15/02/2018 Updated: 02/03/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp system_management_homepage

Exploits

HPE System Management versions 76011 and below suffer from a cross site scripting vulnerability ...
Appear TV XC Hardware Maintenance Centre suffers from a directory traversal vulnerability ...