5
CVSSv2

CVE-2010-2656

Published: 08/07/2010 Updated: 20/07/2010
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions prior to 4.7 and 5.0, stores sensitive information under the web root with insufficient access control, which allows remote malicious users to download (1) logs or (2) core files via direct requests, as demonstrated by a request for private/sdc.tgz.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm advanced_management_module 2.48

ibm advanced_management_module 2.46

ibm advanced_management_module 1.36

ibm advanced_management_module 1.34

ibm advanced_management_module 1.42

ibm advanced_management_module 1.00

ibm advanced_management_module 1.25

ibm advanced_management_module

ibm advanced_management_module 2.50

ibm advanced_management_module 1.26

ibm advanced_management_module 1.20

ibm advanced_management_module 1.32

ibm advanced_management_module 1.28

ibm advanced_management_module 1.01

Exploits

[DSECRG-09-054] IBM Bladecenter Management - Multiple vulnerabilities The BladeCenter management module is prone to multiple security vulnerabilities: Unauthorized Access, Directory Listing, XSS Digital Security Research Group [DSecRG] Advisory #DSECRG-09-054 Application: IBM BladeCenter Managemet Module Versions Affected: BPET48L and may be o ...