Lucene search

K
cve[email protected]CVE-2012-2172
HistoryJun 22, 2012 - 10:24 a.m.

CVE-2012-2172

2012-06-2210:24:07
CWE-79
web.nvd.nist.gov
21
cve-2012-2172
cross-site scripting
xss
ibm
ds storage manager
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.6%

Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn parameter.

Affected configurations

NVD
Node
ibmds_storage_manager_host_softwareRange10.83
OR
ibmds_storage_manager_host_softwareMatch10.8
OR
ibmds_storage_manager_host_softwareMatch10.60.x5.14
AND
ibmds4100
OR
ibmds4100Match1724
OR
ibmds4200Match1814
OR
ibmds4300Match1722
OR
ibmds4400Match1742
OR
ibmds4500Match1742
OR
ibmds4700Match1814
OR
ibmds4800Match1815
OR
ibmsystem_storage_dcs3700_storage_subsystemMatch1818
OR
ibmsystem_storage_ds3200Match1726
OR
ibmsystem_storage_ds3300Match1726
OR
ibmsystem_storage_ds3400Match1726
OR
ibmsystem_storage_ds3512Match1746
OR
ibmsystem_storage_ds3524Match1746
OR
ibmsystem_storage_ds3950_expressMatch1814
OR
ibmsystem_storage_ds5020_disk_controllerMatch1814-20a
OR
ibmsystem_storage_ds5100_storage_controllerMatch1818
OR
ibmsystem_storage_ds5300_storage_controllerMatch1818

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.6%