CVE-2016-4380 (operations_manager)

CVE-2016-4380 (operations_manager)

Cross-site scripting (XSS) vulnerability in the AdminUI in HPE Operations Manager 9.21.x before 9.21.130 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Source: CVE-2016-4380 (operations_manager)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다