Lucene search

K
cve[email protected]CVE-2020-8340
HistorySep 15, 2020 - 3:15 p.m.

CVE-2020-8340

2020-09-1515:15:14
CWE-79
web.nvd.nist.gov
17
cve-2020-8340
cross-site scripting
xss
ibm
lenovo
system x imm2
security vulnerability
baseboard management controller
bmc
web interface
javascript
phishing

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.8%

A cross-site scripting (XSS) vulnerability was discovered in the legacy IBM and Lenovo System x IMM2 (Integrated Management Module 2), prior to version 5.60, embedded Baseboard Management Controller (BMC) web interface during an internal security review. This vulnerability could allow JavaScript code to be executed in the user’s web browser if the user is convinced to visit a crafted URL, possibly through phishing. Successful exploitation requires specific knowledge about the user’s network to be included in the crafted URL. Impact is limited to the normal access restrictions and permissions of the user clicking the crafted URL, and subject to the user being able to connect to and already being authenticated to IMM2 or other systems. The JavaScript code is not executed on IMM2 itself.

Affected configurations

NVD
Node
lenovoflex_system_nx360_m5Match-
OR
lenovoflex_system_x240Match-
OR
lenovoflex_system_x280_x6Match-
OR
lenovoflex_system_x3250_m6Match-
OR
lenovoflex_system_x3500_m5Match-
OR
lenovoflex_system_x3550_m5Match-
OR
lenovoflex_system_x3650_m5Match-
OR
lenovoflex_system_x3750_m4Match-
OR
lenovoflex_system_x3850_x6Match-
OR
lenovoflex_system_x3950_x6Match-
OR
lenovoflex_system_x440Match-
OR
lenovoflex_system_x480_x6Match-
OR
lenovoflex_system_x880_x6Match-
AND
lenovointegrated_management_module_2Range<5.60
Node
lenovoflex_system_x240_m5Match-
AND
lenovointegrated_management_module_2Range<5.61

CNA Affected

[
  {
    "product": "System x IMM2 firmware for: x240, Machine Types: 7162, 2588;  x440, Machine Type 7167, 2590 ; x3750 M4, Machine Type: 8753 ;  x3250 M6, Machine type 3633, 3943 ; nx360 M5, Machine type 5465, 5467 ;  x280/x480/x880 X6 , Machine Type 7196, 4258 ; x3850 X6 and x3950 X6, Machine type 6241    ; x3550 M5, Machine Type 5463, 8869 ; x3650 M5, Machine Type 5462, 8871; x3500 M5, Machine Type 5464, 5478 ",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "5.60",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "System x IMM2 firmware for x240 M5, Machine Types: 9532, 2591",
    "vendor": "Lenovo",
    "versions": [
      {
        "lessThan": "5.61",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "System x IMM2 firmware",
    "vendor": "IBM",
    "versions": [
      {
        "lessThan": "5.60",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.8%

Related for CVE-2020-8340