Document Object Model-(DOM) based cross-site scripting vulnerability in the Advanced Management Module (AMM) versions earlier than 66Z of Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 allows an unauthenticated attacker with access to the AMM's IP address to send a crafted URL that could inject a malicious script to access a user's AMM data such as cookies or other session information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: lenovo

Published: 2017-03-01T21:00:00

Updated: 2017-03-03T20:57:01

Reserved: 2016-09-16T00:00:00


Link: CVE-2016-8232

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-03-01T21:59:00.243

Modified: 2017-03-15T17:27:35.937


Link: CVE-2016-8232

JSON object: View

cve-icon Redhat Information

No data.

CWE