Vulnerabilities > HP > Business Availability Center > 7.0

DATE CVE VULNERABILITY TITLE RISK
2011-05-16 CVE-2011-1856 Cross-Site Scripting vulnerability in HP Business Availability Center
Cross-site scripting (XSS) vulnerability in HP Business Availability Center (BAC) 8.06 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3
2011-01-24 CVE-2011-0274 Cross-Site Scripting vulnerability in HP products
Cross-site scripting (XSS) vulnerability in HP Business Availability Center (BAC) 7.x through 7.55 and 8.x through 8.05, and Business Service Management (BSM) through 9.01, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
hp CWE-79
4.3