CVE-2014-0883

IBM Power HMC 7.1.0 through 7.8.0 and 7.3.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.  IBM X-Force ID:  91163.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:power_hardware_management_console:7r7.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.3.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.4.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.6.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.7.0:sp1:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.7.0:sp2:*:*:*:*:*:*
cpe:2.3:a:ibm:power_hardware_management_console:7r7.8.0:*:*:*:*:*:*:*

History

09 Nov 2023, 02:15

Type Values Removed Values Added
Summary Cross-site scripting (XSS) vulnerability in IBM Power Hardware Management Console (HMC) 7R7.1.0, 7R7.2.0, 7R7.3.0 through 7R7.3.5, 7R7.7.0 through SP3, and 7R7.8.0 before SP1 allows remote attackers to inject arbitrary web script or HTML via the user name on the logon screen. IBM X-Force ID: 91163. IBM Power HMC 7.1.0 through 7.8.0 and 7.3.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.  IBM X-Force ID:  91163.
References
  • {'url': 'http://www-01.ibm.com/support/docview.wss?uid=nas8N1019972', 'name': 'http://www-01.ibm.com/support/docview.wss?uid=nas8N1019972', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://exchange.xforce.ibmcloud.com/vulnerabilities/91163 -
  • () https://www.ibm.com/support/pages/security-bulletin-power-hardware-management-console-hmc-cve-2014-0883 -

Information

Published : 2018-04-20 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2014-0883

Mitre link : CVE-2014-0883

CVE.ORG link : CVE-2014-0883


JSON object : View

Products Affected

ibm

  • power_hardware_management_console
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')