[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2171Date: (C)2012-06-22   (M)2023-12-22


SQL injection vulnerability in ModuleServlet.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote authenticated users to execute arbitrary SQL commands via the selectedModuleOnly parameter in a state_viewmodulelog action to the ModuleServlet URI.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.ibm.com/connections/blogs/PSIRT/entry/secbulletin_stg-storage_cve-2012-2171_cve-2012-2172
http://www.zeroscience.mk/codes/ibmssdssmp_sqlixss.txt
ssds-smp-sql-injection(75236)

CPE    20
cpe:/h:ibm:system_storage_dcs3700_storage_subsystem:1818
cpe:/h:ibm:ds4300:1722
cpe:/h:ibm:ds4400:1742
cpe:/h:ibm:system_storage_ds5300_storage_controller:1818
...
CWE    1
CWE-89

© SecPod Technologies