Lucene search

K

System Storage Ds3524 Security Vulnerabilities - July

cve
cve

CVE-2012-2171

SQL injection vulnerability in ModuleServlet.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote authenticated users to execute arbitrary SQL commands via the selectedModuleOnly parameter in a state_viewmodulelog action t...

7.9AI Score

0.001EPSS

2012-06-22 10:24 AM
28
cve
cve

CVE-2012-2172

Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn parameter.

5.7AI Score

0.004EPSS

2012-06-22 10:24 AM
24
cve
cve

CVE-2024-22326

IBM System Storage DS8900F 89.22.19.0, 89.30.68.0, 89.32.40.0, 89.33.48.0, 89.40.83.0, and 89.40.93.0 could allow a remote user to create an LDAP connection with a valid username and empty password to establish an anonymous connection. IBM X-Force ID: 279518.

5CVSS

6.8AI Score

0.0004EPSS

2024-06-06 07:15 PM
27