CVE-2014-0883

CVE-2014-0883

Cross-site scripting (XSS) vulnerability in IBM Power Hardware Management Console (HMC) 7R7.1.0, 7R7.2.0, 7R7.3.0 through 7R7.3.5, 7R7.7.0 through SP3, and 7R7.8.0 before SP1 allows remote attackers to inject arbitrary web script or HTML via the user name on the logon screen. IBM X-Force ID: 91163.

Source: CVE-2014-0883

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다