Vulnerabilities > IBM > Advanced Management Module > 1.42

DATE CVE VULNERABILITY TITLE RISK
2013-08-16 CVE-2013-4007 Cross-Site Scripting vulnerability in IBM Advanced Management Module
Cross-site scripting (XSS) vulnerability in adv_sw.php in the Advanced Management Module (AMM) with firmware BBET before BBET64G and BPET before BPET64G for IBM BladeCenter systems allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5
2010-07-08 CVE-2010-2656 Permissions, Privileges, and Access Controls vulnerability in IBM Advanced Management Module
The IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, stores sensitive information under the web root with insufficient access control, which allows remote attackers to download (1) logs or (2) core files via direct requests, as demonstrated by a request for private/sdc.tgz.
network
low complexity
ibm CWE-264
5.0
2010-07-08 CVE-2010-2655 Path Traversal vulnerability in IBM Advanced Management Module
Directory traversal vulnerability in private/file_management.php on the IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, allows remote authenticated users to list arbitrary directories and possibly have unspecified other impact via a ..
network
low complexity
ibm CWE-22
4.0
2010-07-08 CVE-2010-2654 Cross-Site Scripting vulnerability in IBM Advanced Management Module
Multiple cross-site scripting (XSS) vulnerabilities on the IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, allow remote attackers to inject arbitrary web script or HTML via the (1) INDEX or (2) IPADDR parameter to private/cindefn.php, (3) the domain parameter to private/power_management_policy_options.php, the slot parameter to (4) private/pm_temp.php or (5) private/power_module.php, (6) the WEBINDEX parameter to private/blade_leds.php, or (7) the SLOT parameter to private/ipmi_bladestatus.php.
network
ibm CWE-79
4.3
2010-04-16 CVE-2010-1460 Resource Management Errors vulnerability in IBM Advanced Management Module
The IBM BladeCenter with Advanced Management Module (AMM) firmware before bpet50g does not properly perform interrupt sharing for USB and iSCSI, which allows remote attackers to cause a denial of service (management module reboot) via TCP packets with malformed application data.
network
low complexity
ibm CWE-399
5.0