4.3
CVSSv2

CVE-2010-2654

Published: 08/07/2010 Updated: 20/07/2010
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities on the IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions prior to 4.7 and 5.0, allow remote malicious users to inject arbitrary web script or HTML via the (1) INDEX or (2) IPADDR parameter to private/cindefn.php, (3) the domain parameter to private/power_management_policy_options.php, the slot parameter to (4) private/pm_temp.php or (5) private/power_module.php, (6) the WEBINDEX parameter to private/blade_leds.php, or (7) the SLOT parameter to private/ipmi_bladestatus.php.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm advanced_management_module 1.42

ibm advanced_management_module 2.50

ibm advanced_management_module 1.26

ibm advanced_management_module 1.36

ibm advanced_management_module 1.00

ibm advanced_management_module 1.25

ibm advanced_management_module 1.20

ibm advanced_management_module 2.46

ibm advanced_management_module 2.48

ibm advanced_management_module 1.34

ibm advanced_management_module

ibm advanced_management_module 1.32

ibm advanced_management_module 1.28

ibm advanced_management_module 3.54

ibm advanced_management_module 1.01

Exploits

[DSECRG-09-054] IBM Bladecenter Management - Multiple vulnerabilities The BladeCenter management module is prone to multiple security vulnerabilities: Unauthorized Access, Directory Listing, XSS Digital Security Research Group [DSecRG] Advisory #DSECRG-09-054 Application: IBM BladeCenter Managemet Module Versions Affected: BPET48L and may be o ...