CVE-2016-8232

Document Object Model-(DOM) based cross-site scripting vulnerability in the Advanced Management Module (AMM) versions earlier than 66Z of Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 allows an unauthenticated attacker with access to the AMM's IP address to send a crafted URL that could inject a malicious script to access a user's AMM data such as cookies or other session information.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ibm:advanced_management_module_firmware:-:*:*:*:*:*:*:*
OR cpe:2.3:h:ibm:advanced_management_module:-:*:*:*:*:*:*:*
cpe:2.3:h:ibm:bladecenter:hs22:*:*:*:*:*:*:*
cpe:2.3:h:ibm:bladecenter:hs22v:*:*:*:*:*:*:*
cpe:2.3:h:ibm:bladecenter:hs23:*:*:*:*:*:*:*
cpe:2.3:h:ibm:bladecenter:hs23e:*:*:*:*:*:*:*
cpe:2.3:h:ibm:bladecenter:hx5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-01 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8232

Mitre link : CVE-2016-8232

CVE.ORG link : CVE-2016-8232


JSON object : View

Products Affected

ibm

  • advanced_management_module
  • advanced_management_module_firmware
  • bladecenter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')