Lucene search

K
cve[email protected]CVE-2016-8232
HistoryMar 01, 2017 - 9:59 p.m.

CVE-2016-8232

2017-03-0121:59:00
CWE-79
web.nvd.nist.gov
18
cve-2016-8232
dom
xss
lenovo
ibm
bladecenter
amm
vulnerability
security
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.5%

Document Object Model-(DOM) based cross-site scripting vulnerability in the Advanced Management Module (AMM) versions earlier than 66Z of Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 allows an unauthenticated attacker with access to the AMM’s IP address to send a crafted URL that could inject a malicious script to access a user’s AMM data such as cookies or other session information.

Affected configurations

NVD
Node
ibmadvanced_management_module_firmwareMatch-
AND
ibmadvanced_management_moduleMatch-
OR
ibmbladecenterMatchhs22
OR
ibmbladecenterMatchhs22v
OR
ibmbladecenterMatchhs23
OR
ibmbladecenterMatchhs23e
OR
ibmbladecenterMatchhx5

CNA Affected

[
  {
    "product": "Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 Earlier than 66Z",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 Earlier than 66Z"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.5%

Related for CVE-2016-8232