Arbitrary Web Script Injection Vulnerability in IBM System Storage DS Storage Manager

Arbitrary Web Script Injection Vulnerability in IBM System Storage DS Storage Manager

CVE-2012-2172 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn parameter.

Learn more about our Cis Benchmark Audit For Ibm I.