Vulnerabilities > HP > Ucmdb Configuration Manager > 10.23

DATE CVE VULNERABILITY TITLE RISK
2017-09-30 CVE-2017-14352 Cross-site Scripting vulnerability in HP Ucmdb Configuration Manager
A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23.
network
low complexity
hp CWE-79
6.1
2017-09-30 CVE-2017-14351 Unspecified vulnerability in HP Ucmdb Configuration Manager
A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23.
network
low complexity
hp
critical
9.8