Unspecified XSS Vulnerability in HPE System Management Homepage before v7.6

Unspecified XSS Vulnerability in HPE System Management Homepage before v7.6

CVE-2016-4393 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

HPE System Management Homepage before v7.6 allows "remote authenticated" attackers to obtain sensitive information via unspecified vectors, related to an "XSS" issue.

Learn more about our Web Application Penetration Testing UK.