Lucene search

K

Bladecenter Security Vulnerabilities

cve
cve

CVE-2009-3935

Multiple unspecified vulnerabilities in the Advanced Management Module firmware before 2.50G for the IBM BladeCenter T 8720-2xx and 8730-2xx have unknown impact and attack...

6.8AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2020-8332

A potential vulnerability in the SMI callback function used in the legacy BIOS mode USB drivers in some legacy Lenovo and IBM System x servers may allow arbitrary code execution. Servers operating in UEFI mode are not...

6.4CVSS

6.6AI Score

0.0004EPSS

2020-10-14 10:15 PM
39
cve
cve

CVE-2020-8339

A cross-site scripting inclusion (XSSI) vulnerability was reported in the legacy IBM BladeCenter Advanced Management Module (AMM) web interface prior to version 3.68n [BPET68N]. This vulnerability could allow an authenticated user's AMM credentials to be disclosed if the user is convinced to visit....

6.1CVSS

5.8AI Score

0.001EPSS

2020-09-15 03:15 PM
23
cve
cve

CVE-2019-6159

A stored cross-site scripting (XSS) vulnerability exists in various firmware versions of the legacy IBM System x IMM (IMM v1) embedded Baseboard Management Controller (BMC). This vulnerability could allow an unauthenticated user to cause JavaScript code to be stored in the IMM log which may then...

6.1CVSS

5.8AI Score

0.001EPSS

2019-08-19 03:15 PM
29
cve
cve

CVE-2019-6157

In various firmware versions of Lenovo System x, the integrated management module II (IMM2)'s first failure data capture (FFDC) includes the web server's private key in the generated log file for...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-22 04:29 PM
26
cve
cve

CVE-2019-6155

A potential vulnerability was found in an SMI handler in various BIOS versions of certain legacy IBM System x and IBM BladeCenter systems that could lead to denial of...

7.5CVSS

7.2AI Score

0.001EPSS

2019-04-22 04:29 PM
21
cve
cve

CVE-2018-9085

A write protection lock bit was left unset after boot on an older generation of Lenovo and IBM System x servers, potentially allowing an attacker with administrator access to modify the subset of flash memory containing Intel Server Platform Services (SPS) and the system Flash...

4.9CVSS

4.8AI Score

0.001EPSS

2018-11-16 02:29 PM
31
cve
cve

CVE-2018-9068

The IMM2 First Failure Data Capture function collects management module logs and diagnostic information when a hardware error is detected. This information is made available for download through an SFTP server hosted on the IMM2 management network interface. In versions earlier than 4.90 for...

7.5CVSS

7.2AI Score

0.002EPSS

2018-07-26 07:29 PM
30
cve
cve

CVE-2017-3774

A stack overflow vulnerability was discovered within the web administration service in Integrated Management Module 2 (IMM2) earlier than version 4.70 used in some Lenovo servers and earlier than version 6.60 used in some IBM servers. An attacker providing a crafted user ID and password...

9.8CVSS

9.5AI Score

0.003EPSS

2018-04-19 02:29 PM
22
cve
cve

CVE-2017-3768

An unprivileged attacker with connectivity to the IMM2 could cause a denial of service attack on the IMM2 (Versions earlier than 4.4 for Lenovo System x and earlier than 6.4 for IBM System x). Flooding the IMM2 with a high volume of authentication failures via the Common Information Model (CIM)...

7.5CVSS

7.4AI Score

0.001EPSS

2018-01-26 07:29 PM
23
cve
cve

CVE-2017-3765

In Enterprise Networking Operating System (ENOS) in Lenovo and IBM RackSwitch and BladeCenter products, an authentication bypass known as "HP Backdoor" was discovered during a Lenovo security audit in the serial console, Telnet, SSH, and Web interfaces. This bypass mechanism can be accessed when...

7CVSS

6.7AI Score

0.0004EPSS

2018-01-10 06:29 PM
27
cve
cve

CVE-2017-3752

An industry-wide vulnerability has been identified in the implementation of the Open Shortest Path First (OSPF) routing protocol used on some Lenovo switches. Exploitation of these implementation flaws may result in attackers being able to erase or alter the routing tables of one or many routers,.....

8.2CVSS

6AI Score

0.001EPSS

2017-08-09 09:29 PM
37
cve
cve

CVE-2017-3744

In the IMM2 firmware of Lenovo System x servers, remote commands issued by LXCA or other utilities may be captured in the First Failure Data Capture (FFDC) service log if the service log is generated when that remote command is running. Captured command data may contain clear text login...

6.5CVSS

6.7AI Score

0.001EPSS

2017-06-20 12:29 AM
17
cve
cve

CVE-2016-8232

Document Object Model-(DOM) based cross-site scripting vulnerability in the Advanced Management Module (AMM) versions earlier than 66Z of Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 allows an unauthenticated attacker with access to the AMM's IP address to send a crafted URL that could...

6.1CVSS

5.9AI Score

0.001EPSS

2017-03-01 09:59 PM
18
cve
cve

CVE-2014-4752

IBM System Networking G8052, G8124, G8124-E, G8124-ER, G8264, G8316, and G8264-T switches before 7.9.10.0; EN4093, EN4093R, CN4093, SI4093, EN2092, and G8264CS switches before 7.8.6.0; Flex System Interconnect Fabric before 7.8.6.0; 1G L2-7 SLB switch for Bladecenter before 21.0.21.0; 10G VFSM for....

6.6AI Score

0.005EPSS

2014-09-23 10:55 PM
19
cve
cve

CVE-2013-4030

Integrated Management Module (IMM) 2 1.00 through 2.00 on IBM System X and Flex System servers supports SSL cipher suites with short keys, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack against (1) SSL or (2) TLS...

6.6AI Score

0.001EPSS

2014-01-21 01:55 AM
26
cve
cve

CVE-2013-4007

Cross-site scripting (XSS) vulnerability in adv_sw.php in the Advanced Management Module (AMM) with firmware BBET before BBET64G and BPET before BPET64G for IBM BladeCenter systems allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2013-08-16 01:55 AM
17
cve
cve

CVE-2013-4031

The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers has a default password for the IPMI user account, which makes it easier....

6.7AI Score

0.005EPSS

2013-08-09 11:55 PM
29
cve
cve

CVE-2013-4038

The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers uses cleartext for password storage, which allows context-dependent attackers to obtain sensitive information by...

6.2AI Score

0.001EPSS

2013-08-09 11:55 PM
28
cve
cve

CVE-2013-4037

The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers sends a password hash to the client, which....

6.6AI Score

0.001EPSS

2013-08-09 11:55 PM
27
cve
cve

CVE-2010-2654

Multiple cross-site scripting (XSS) vulnerabilities on the IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, allow remote attackers to inject arbitrary web script or HTML via the (1) INDEX or (2) IPADDR parameter to...

5.9AI Score

0.002EPSS

2010-07-08 12:54 PM
22
cve
cve

CVE-2010-2656

The IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, stores sensitive information under the web root with insufficient access control, which allows remote attackers to download (1) logs or (2) core files via direct...

6.6AI Score

0.426EPSS

2010-07-08 12:54 PM
24
cve
cve

CVE-2010-2655

Directory traversal vulnerability in private/file_management.php on the IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, allows remote authenticated users to list arbitrary directories and possibly have unspecified...

7AI Score

0.343EPSS

2010-07-08 12:54 PM
20
cve
cve

CVE-2010-1460

The IBM BladeCenter with Advanced Management Module (AMM) firmware before bpet50g does not properly perform interrupt sharing for USB and iSCSI, which allows remote attackers to cause a denial of service (management module reboot) via TCP packets with malformed application...

6.8AI Score

0.005EPSS

2010-04-16 06:30 PM
26
cve
cve

CVE-2009-1288

Multiple cross-site scripting (XSS) vulnerabilities in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allow remote attackers to inject arbitrary web script or HTML via (1) the username in a login action or (2) the PATH parameter to...

5.7AI Score

0.002EPSS

2009-04-13 04:30 PM
22
cve
cve

CVE-2009-1289

private/login.ssi in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allows remote attackers to discover the access roles and scopes of arbitrary user accounts via a modified WEBINDEX...

6.8AI Score

0.027EPSS

2009-04-13 04:30 PM
21
cve
cve

CVE-2009-1290

Multiple cross-site request forgery (CSRF) vulnerabilities in the web administration interface in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allow remote attackers to hijack the authentication of administrators, as demonstrated by a...

7.2AI Score

0.005EPSS

2009-04-13 04:30 PM
23