[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2172Date: (C)2012-06-22   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.ibm.com/connections/blogs/PSIRT/entry/secbulletin_stg-storage_cve-2012-2171_cve-2012-2172
http://www.zeroscience.mk/codes/ibmssdssmp_sqlixss.txt
ssds-multiple-mp-xss(75239)

CPE    20
cpe:/h:ibm:system_storage_dcs3700_storage_subsystem:1818
cpe:/h:ibm:ds4300:1722
cpe:/h:ibm:ds4400:1742
cpe:/h:ibm:system_storage_ds5300_storage_controller:1818
...
CWE    1
CWE-79

© SecPod Technologies