Vulnerability CVE-2012-2171


Published: 2012-06-22

Description:
SQL injection vulnerability in ModuleServlet.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote authenticated users to execute arbitrary SQL commands via the selectedModuleOnly parameter in a state_viewmodulelog action to the ModuleServlet URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
IBM System Storage DS Storage Manager Profiler Multiple Vulnerabilities
Gjoko 'Liqu...
21.06.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Ds storage manager host software 

 References:
http://xforce.iss.net/xforce/xfdb/75236
http://www.zeroscience.mk/codes/ibmssdssmp_sqlixss.txt
http://www.ibm.com/connections/blogs/PSIRT/entry/secbulletin_stg-storage_cve-2012-2171_cve-2012-2172

Copyright 2024, cxsecurity.com

 

Back to Top