Lucene search

K
cvelistLenovoCVELIST:CVE-2019-6159
HistoryAug 08, 2019 - 12:00 a.m.

CVE-2019-6159

2019-08-0800:00:00
lenovo
www.cve.org

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

A stored cross-site scripting (XSS) vulnerability exists in various firmware versions of the legacy IBM System x IMM (IMM v1) embedded Baseboard Management Controller (BMC). This vulnerability could allow an unauthenticated user to cause JavaScript code to be stored in the IMM log which may then be executed in the user’s web browser when IMM log records containing the JavaScript code are viewed. The JavaScript code is not executed on IMM itself. The later IMM2 (IMM v2) is not affected.

CNA Affected

[
  {
    "product": "legacy System x IMM (IMM v1) firmware",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "various"
      }
    ]
  }
]

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

Related for CVELIST:CVE-2019-6159