VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2654
advanced_management_module: Multiple cross-site scripting (XSS) vulnerabilities...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2654

Original

Multiple cross-site scripting (XSS) vulnerabilities on the IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, allow remote attackers to inject arbitrary web script or HTML via the (1) INDEX or (2) IPADDR parameter to private/cindefn.php, (3) the domain parameter to private/power_management_policy_options.php, the slot parameter to (4) private/pm_temp.php or (5) private/power_module.php, (6) the WEBINDEX parameter to...

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-07-08
Source Information Category:
Advisory, Alert
Last Updated:
2010-07-08




Affected Product Tags
cpe:/h:ibm:advanced_management_module:1.00
cpe:/h:ibm:advanced_management_module:1.01
cpe:/h:ibm:advanced_management_module:1.20
cpe:/h:ibm:advanced_management_module:1.20:f
cpe:/h:ibm:advanced_management_module:1.25
cpe:/h:ibm:advanced_management_module:1.25:e
cpe:/h:ibm:advanced_management_module:1.25:i
cpe:/h:ibm:advanced_management_module:1.26:b
cpe:/h:ibm:advanced_management_module:1.26:e
cpe:/h:ibm:advanced_management_module:1.26:h
cpe:/h:ibm:advanced_management_module:1.26:i
cpe:/h:ibm:advanced_management_module:1.26:k
cpe:/h:ibm:advanced_management_module:1.28:g
cpe:/h:ibm:advanced_management_module:1.32:d
cpe:/h:ibm:advanced_management_module:1.34:b
cpe:/h:ibm:advanced_management_module:1.34:e
cpe:/h:ibm:advanced_management_module:1.36:d
cpe:/h:ibm:advanced_management_module:1.36:g
cpe:/h:ibm:advanced_management_module:1.36:h
cpe:/h:ibm:advanced_management_module:1.36:k
cpe:/h:ibm:advanced_management_module:1.42:d
cpe:/h:ibm:advanced_management_module:1.42:f
cpe:/h:ibm:advanced_management_module:1.42:i
cpe:/h:ibm:advanced_management_module:1.42:n
cpe:/h:ibm:advanced_management_module:1.42:o
cpe:/h:ibm:advanced_management_module:1.42:t
cpe:/h:ibm:advanced_management_module:2.46:c
cpe:/h:ibm:advanced_management_module:2.46:j
cpe:/h:ibm:advanced_management_module:2.48:c
cpe:/h:ibm:advanced_management_module:2.48:d
cpe:/h:ibm:advanced_management_module:2.48:g
cpe:/h:ibm:advanced_management_module:2.48:l and previous versions
cpe:/h:ibm:advanced_management_module:2.48:n
cpe:/h:ibm:advanced_management_module:2.50:c
cpe:/h:ibm:advanced_management_module:2.50:g
cpe:/h:ibm:advanced_management_module:2.50:k
cpe:/h:ibm:advanced_management_module:2.50:p
cpe:/h:ibm:advanced_management_module:3.54:d
cpe:/h:ibm:advanced_management_module:3.54:g and previous versions
cpe:/h:ibm:bladecenter
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
X Medium [?]
Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 41383




EXPLOIT-DB 14237




MISC http://dsecrg.com/pages/vul/show.php?id=154




Vulnerability Type Cross-Site Scripting (XSS) (CWE-79)





Copyright © 2010 JPCERT/CC All Rights Reserved.