4.3
CVSSv2

CVE-2010-0152

Published: 14/09/2010 Updated: 10/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the Local Management Interface (LMI) on the IBM Proventia Network Mail Security System (PNMSS) appliance with firmware prior to 2.5.0.2 allow remote malicious users to inject arbitrary web script or HTML via (1) the date1 parameter to pvm_messagestore.php, (2) the userfilter parameter to pvm_user_management.php, (3) the ping parameter to sys_tools.php in a sys_ping.php action, (4) the action parameter to pvm_cert_commaction.php, (5) the action parameter to pvm_cert_serveraction.php, (6) the action parameter to pvm_smtpstore.php, (7) the l parameter to sla/index.php, or (8) unspecified stored data; and allow remote authenticated users to inject arbitrary web script or HTML via (9) saved search filters.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm proventia_network_mail_security_system_virtual_appliance

ibm proventia_network_mail_security_system_virtual_appliance_firmware 1.6

ibm proventia_network_mail_security_system_virtual_appliance_firmware 2.5

Exploits

Web-based Local Management Interface (LMI) of IBM Proventia Network Mail Security System appliance (firmware 16 and 25) is vulnerable to multiple persistent and reflected XSS attacks When exploited by an external/internal attacker, such identified vulnerabilities could lead to Session Hijack, Information Disclosure, force installation of malicio ...