A potential vulnerability has been identified in Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited resulting in stored Cross-Site Scripting (XSS).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: OpenText

Published: 2023-12-09T01:52:11.907Z

Updated: 2023-12-09T01:52:11.907Z

Reserved: 2020-09-23T00:00:00.000Z


Link: CVE-2020-25835

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-09T02:15:06.260

Modified: 2023-12-12T22:23:30.627


Link: CVE-2020-25835

JSON object: View

cve-icon Redhat Information

No data.

CWE