HP Network Node Manager i (NNMi) XSS (HPSBMU03035)

medium Nessus Plugin ID 79799

Synopsis

The remote host is potentially affected by multiple vulnerabilities.

Description

The version of HP Network Node Manager i (NNMi) installed on the remote host is a version that is potentially affected by an XSS vulnerability.

Note that Nessus did not check for the presence of a patch.

Solution

Upgrade to version 10.0 or apply the hotfix referenced in the vendor advisory.

See Also

http://www.nessus.org/u?42c03506

Plugin Details

Severity: Medium

ID: 79799

File Name: hp_nnmi_HPSBMU03035-rhel.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/8/2014

Updated: 7/12/2018

Configuration: Enable paranoid mode

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: cpe:/a:hp:network_node_manager_i

Required KB Items: Host/RedHat/release, Host/cpu, Settings/ParanoidReport, installed_sw/HP Network Node Manager i

Exploit Ease: No known exploits are available

Patch Publication Date: 9/9/2014

Vulnerability Publication Date: 9/9/2014

Reference Information

CVE: CVE-2013-6220

BID: 67314, 67305

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990

HP: HPSBMU03035, SSRT101479, emr_na-c04273695