Lucene search

K
cvelistIbmCVELIST:CVE-2012-2172
HistoryJun 22, 2012 - 10:00 a.m.

CVE-2012-2172

2012-06-2210:00:00
ibm
www.cve.org
1

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.5%

Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn parameter.

5.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.5%