CVE-2016-8232

CVE-2016-8232

Document Object Model-(DOM) based cross-site scripting vulnerability in the Advanced Management Module (AMM) versions earlier than 66Z of Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 allows an unauthenticated attacker with access to the AMM’s IP address to send a crafted URL that could inject a malicious script to access a user’s AMM data such as cookies or other session information.

Source: CVE-2016-8232

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다