Vulnerabilities > IBM > DS Storage Manager Host Software > 10.60.x5.14

DATE CVE VULNERABILITY TITLE RISK
2012-06-22 CVE-2012-2172 Cross-Site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn parameter.
network
ibm CWE-79
4.3
2012-06-22 CVE-2012-2171 SQL Injection vulnerability in IBM products
SQL injection vulnerability in ModuleServlet.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote authenticated users to execute arbitrary SQL commands via the selectedModuleOnly parameter in a state_viewmodulelog action to the ModuleServlet URI.
network
low complexity
ibm CWE-89
6.5