CVE-2009-3935

Multiple unspecified vulnerabilities in the Advanced Management Module firmware before 2.50G for the IBM BladeCenter T 8720-2xx and 8730-2xx have unknown impact and attack vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:h:ibm:advanced_management_module_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.00:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.01:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.20:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.20f:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.25:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.25e:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.25i:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.26b:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.26e:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.26h:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.26i:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.26k:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.28g:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.32d:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.34b:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.34e:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.36d:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.36g:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.36h:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.36k:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.42d:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.42f:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.42i:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.42n:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.42o:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:1.42t:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:2.46c:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:2.46j:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:2.48c:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:2.48d:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:2.48g:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:2.48l:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module_firmware:2.48n:*:*:*:*:*:*:*
OR cpe:2.3:h:ibm:bladecenter:t:*:8720:*:*:*:*:*
cpe:2.3:h:ibm:bladecenter:t:*:8730:*:*:*:*:*

History

No history.

Information

Published : 2009-11-12 17:54

Updated : 2023-12-10 10:51


NVD link : CVE-2009-3935

Mitre link : CVE-2009-3935

CVE.ORG link : CVE-2009-3935


JSON object : View

Products Affected

ibm

  • advanced_management_module_firmware
  • bladecenter