CVE-2018-7090

HPE XP P9000 Command View Advanced Edition Software (CVAE) has local and remote cross site scripting vulnerability in versions 7.0.0-00 to earlier than 8.60-00 of DevMgr, TSMgr and RepMgr.
Configurations

Configuration 1

cpe:2.3:a:hp:xp_9000_command_view:*:*:*:*:advanced:*:*:*

Information

Published : 2018-08-06 08:29

Updated : 2018-10-10 07:56


NVD link : CVE-2018-7090

Mitre link : CVE-2018-7090

Products Affected
No products.
CWE