// For flags

CVE-2016-8232

 

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Document Object Model-(DOM) based cross-site scripting vulnerability in the Advanced Management Module (AMM) versions earlier than 66Z of Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 allows an unauthenticated attacker with access to the AMM's IP address to send a crafted URL that could inject a malicious script to access a user's AMM data such as cookies or other session information.

Vulnerabilidad de XSS basada en Document Object Model-(DOM) en Advanced Management Module (AMM) versiones anteriores a 66Z de Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 permite a un atacante no autenticado con acceso a la dirección IP de AMM mandar una URL manipulada que podría inyectar un scrip malicioso para acceder a los datos AMM de un usuario como cookies u otra información de la sesión.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-09-16 CVE Reserved
  • 2017-03-01 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Advanced Management Module Firmware
Search vendor "Ibm" for product "Advanced Management Module Firmware"
--
Affected
in Ibm
Search vendor "Ibm"
Advanced Management Module
Search vendor "Ibm" for product "Advanced Management Module"
--
Safe
Ibm
Search vendor "Ibm"
Advanced Management Module Firmware
Search vendor "Ibm" for product "Advanced Management Module Firmware"
--
Affected
in Ibm
Search vendor "Ibm"
Bladecenter
Search vendor "Ibm" for product "Bladecenter"
hs22
Search vendor "Ibm" for product "Bladecenter" and version "hs22"
-
Safe
Ibm
Search vendor "Ibm"
Advanced Management Module Firmware
Search vendor "Ibm" for product "Advanced Management Module Firmware"
--
Affected
in Ibm
Search vendor "Ibm"
Bladecenter
Search vendor "Ibm" for product "Bladecenter"
hs22v
Search vendor "Ibm" for product "Bladecenter" and version "hs22v"
-
Safe
Ibm
Search vendor "Ibm"
Advanced Management Module Firmware
Search vendor "Ibm" for product "Advanced Management Module Firmware"
--
Affected
in Ibm
Search vendor "Ibm"
Bladecenter
Search vendor "Ibm" for product "Bladecenter"
hs23
Search vendor "Ibm" for product "Bladecenter" and version "hs23"
-
Safe
Ibm
Search vendor "Ibm"
Advanced Management Module Firmware
Search vendor "Ibm" for product "Advanced Management Module Firmware"
--
Affected
in Ibm
Search vendor "Ibm"
Bladecenter
Search vendor "Ibm" for product "Bladecenter"
hs23e
Search vendor "Ibm" for product "Bladecenter" and version "hs23e"
-
Safe
Ibm
Search vendor "Ibm"
Advanced Management Module Firmware
Search vendor "Ibm" for product "Advanced Management Module Firmware"
--
Affected
in Ibm
Search vendor "Ibm"
Bladecenter
Search vendor "Ibm" for product "Bladecenter"
hx5
Search vendor "Ibm" for product "Bladecenter" and version "hx5"
-
Safe