6.1
CVSSv3

CVE-2019-6159

Published: 19/08/2019 Updated: 29/03/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability exists in various firmware versions of the legacy IBM System x IMM (IMM v1) embedded Baseboard Management Controller (BMC). This vulnerability could allow an unauthenticated user to cause JavaScript code to be stored in the IMM log which may then be executed in the user's web browser when IMM log records containing the JavaScript code are viewed. The JavaScript code is not executed on IMM itself. The later IMM2 (IMM v2) is not affected.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

lenovo bladecenter_hs22_firmware -

lenovo bladecenter_hs22v_firmware -

lenovo bladecenter_hx5_firmware -

lenovo system_x_idataplex_dx360_m2_firmware -

lenovo system_x_idataplex_dx360_m3_firmware -

lenovo system_x3400_m3_firmware -

lenovo system_x3500_m2_firmware -

lenovo system_x3500_m3_firmware -

lenovo system_x3550_m3_firmware -

lenovo system_x3560_m2_firmware -

lenovo system_x3630_m3_firmware -

lenovo system_x3650_m3_firmware -

lenovo system_x3690_x5_firmware -

lenovo system_x3850_x5_firmware -

lenovo system_x3950_x5_firmware -