CVE-2024-41911

A vulnerability was discovered in the firmware builds up to 10.10.2.2 in Poly Clariti Manager devices. The flaw does not properly neutralize input during a web page generation.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hp:poly_clariti_manager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hp:poly_clariti_manager:-:*:*:*:*:*:*:*

History

13 Aug 2024, 13:06

Type Values Removed Values Added
CWE CWE-79
First Time Hp poly Clariti Manager
Hp poly Clariti Manager Firmware
Hp
CPE cpe:2.3:h:hp:poly_clariti_manager:-:*:*:*:*:*:*:*
cpe:2.3:o:hp:poly_clariti_manager_firmware:*:*:*:*:*:*:*:*
References () https://support.hp.com/us-en/document/ish_11006770-11006795-16/hpsbpy03959 - () https://support.hp.com/us-en/document/ish_11006770-11006795-16/hpsbpy03959 - Vendor Advisory
Summary
  • (es) Se descubrió una vulnerabilidad en las versiones de firmware hasta 10.10.2.2 en dispositivos Poly Clariti Manager. La falla no neutraliza adecuadamente la entrada durante la generación de una página web.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

06 Aug 2024, 14:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-06 14:16

Updated : 2024-08-13 13:06


NVD link : CVE-2024-41911

Mitre link : CVE-2024-41911

CVE.ORG link : CVE-2024-41911


JSON object : View

Products Affected

hp

  • poly_clariti_manager_firmware
  • poly_clariti_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')