Lucene search

K

Ds4800 Security Vulnerabilities

cve
cve

CVE-2012-2172

Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn...

5.7AI Score

0.004EPSS

2012-06-22 10:24 AM
21
cve
cve

CVE-2012-2171

SQL injection vulnerability in ModuleServlet.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote authenticated users to execute arbitrary SQL commands via the selectedModuleOnly parameter in a state_viewmodulelog action.....

7.9AI Score

0.001EPSS

2012-06-22 10:24 AM
21