CVE-2019-11997

A potential security vulnerability has been identified in HPE enhanced Internet Usage Manager (eIUM) versions 8.3 and 9.0. The vulnerability could be used for unauthorized access to information via cross site scripting. HPE has made the following software updates to resolve the vulnerability in eIUM. The eIUM 8.3 FP01 customers are advised to install eIUM83FP01Patch_QXCR1001711284.20190806-1244 patch. The eIUM 9.0 customers are advised to upgrade to eIUM 9.0 FP02 PI5 or later versions. For other versions, please, contact the product support.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:enhanced_internet_usage_manager:8.3:*:*:*:*:*:*:*
cpe:2.3:a:hp:enhanced_internet_usage_manager:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-16 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-11997

Mitre link : CVE-2019-11997

CVE.ORG link : CVE-2019-11997


JSON object : View

Products Affected

hp

  • enhanced_internet_usage_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')