ID

VAR-201703-0201


CVE

CVE-2016-8232


TITLE

plural Lenovo IBM BladeCenter of AMM In DOM -Based cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2016-007991

DESCRIPTION

Document Object Model-(DOM) based cross-site scripting vulnerability in the Advanced Management Module (AMM) versions earlier than 66Z of Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 allows an unauthenticated attacker with access to the AMM's IP address to send a crafted URL that could inject a malicious script to access a user's AMM data such as cookies or other session information. IBM BladeCenter Advanced Management Module is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. IBM BladeCenter Advanced Management Module running firmware versions prior to 3.66z are vulnerable. IBM BladeCenter Systems is a high-performance blade server system developed by IBM Corporation in the United States

Trust: 1.98

sources: NVD: CVE-2016-8232 // JVNDB: JVNDB-2016-007991 // BID: 95839 // VULHUB: VHN-97052

AFFECTED PRODUCTS

vendor:ibmmodel:advanced management modulescope:eqversion: -

Trust: 1.6

vendor:ibmmodel:bladecenter management modulescope:eqversion:66z

Trust: 0.8

vendor:ibmmodel:bladecenter hx5scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:bladecenter hs23escope:eqversion:0

Trust: 0.3

vendor:ibmmodel:bladecenter hs23scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:bladecenter hs22vscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:bladecenter hs22scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:advanced management module escope:eqversion:3.66

Trust: 0.3

vendor:ibmmodel:advanced management modulescope:eqversion:3.65

Trust: 0.3

vendor:ibmmodel:advanced management modulescope:eqversion:3.60

Trust: 0.3

vendor:ibmmodel:advanced management modulescope:eqversion:2.50

Trust: 0.3

vendor:ibmmodel:advanced management module 3.66zscope:neversion: -

Trust: 0.3

sources: BID: 95839 // JVNDB: JVNDB-2016-007991 // CNNVD: CNNVD-201702-266 // NVD: CVE-2016-8232

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-8232
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-8232
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201702-266
value: MEDIUM

Trust: 0.6

VULHUB: VHN-97052
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-8232
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-97052
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-8232
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-97052 // JVNDB: JVNDB-2016-007991 // CNNVD: CNNVD-201702-266 // NVD: CVE-2016-8232

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-97052 // JVNDB: JVNDB-2016-007991 // NVD: CVE-2016-8232

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201702-266

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201702-266

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-007991

PATCH

title:LEN-5700url:https://support.lenovo.com/jp/ja/product_security/len-5700

Trust: 0.8

title:IBM BladeCenter Advanced Management Module Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=67552

Trust: 0.6

sources: JVNDB: JVNDB-2016-007991 // CNNVD: CNNVD-201702-266

EXTERNAL IDS

db:NVDid:CVE-2016-8232

Trust: 2.8

db:LENOVOid:LEN-5700

Trust: 2.0

db:BIDid:95839

Trust: 2.0

db:JVNDBid:JVNDB-2016-007991

Trust: 0.8

db:CNNVDid:CNNVD-201702-266

Trust: 0.7

db:VULHUBid:VHN-97052

Trust: 0.1

sources: VULHUB: VHN-97052 // BID: 95839 // JVNDB: JVNDB-2016-007991 // CNNVD: CNNVD-201702-266 // NVD: CVE-2016-8232

REFERENCES

url:http://www.securityfocus.com/bid/95839

Trust: 1.7

url:https://support.lenovo.com/us/en/product_security/len-5700

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/121443

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8232

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-8232

Trust: 0.8

url:http://www.ibm.com/

Trust: 0.3

url:https://delivery04.dhe.ibm.com/sar/cma/xsa/06o8i/1/ibm_fw_amm_bpet66z-3.66z_anyos_noarch.chg

Trust: 0.3

url:https://support.lenovo.com/us/en/product_security/len-5700

Trust: 0.3

sources: VULHUB: VHN-97052 // BID: 95839 // JVNDB: JVNDB-2016-007991 // CNNVD: CNNVD-201702-266 // NVD: CVE-2016-8232

CREDITS

Unknown

Trust: 0.3

sources: BID: 95839

SOURCES

db:VULHUBid:VHN-97052
db:BIDid:95839
db:JVNDBid:JVNDB-2016-007991
db:CNNVDid:CNNVD-201702-266
db:NVDid:CVE-2016-8232

LAST UPDATE DATE

2024-11-23T22:42:13.502000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-97052date:2017-03-15T00:00:00
db:BIDid:95839date:2017-02-02T01:03:00
db:JVNDBid:JVNDB-2016-007991date:2017-04-06T00:00:00
db:CNNVDid:CNNVD-201702-266date:2017-03-02T00:00:00
db:NVDid:CVE-2016-8232date:2024-11-21T02:59:02.090

SOURCES RELEASE DATE

db:VULHUBid:VHN-97052date:2017-03-01T00:00:00
db:BIDid:95839date:2017-01-27T00:00:00
db:JVNDBid:JVNDB-2016-007991date:2017-04-06T00:00:00
db:CNNVDid:CNNVD-201702-266date:2017-01-27T00:00:00
db:NVDid:CVE-2016-8232date:2017-03-01T21:59:00.243