Vulnerability CVE-2016-8232


Published: 2017-03-01   Modified: 2017-03-02

Description:
Document Object Model-(DOM) based cross-site scripting vulnerability in the Advanced Management Module (AMM) versions earlier than 66Z of Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 allows an unauthenticated attacker with access to the AMM's IP address to send a crafted URL that could inject a malicious script to access a user's AMM data such as cookies or other session information.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Advanced management module firmware 

 References:
http://www.securityfocus.com/bid/95839
https://exchange.xforce.ibmcloud.com/vulnerabilities/121443
https://support.lenovo.com/us/en/product_security/LEN-5700

Copyright 2024, cxsecurity.com

 

Back to Top