DOM-based Cross-Site Scripting Vulnerability in Lenovo IBM BladeCenter AMM Versions Earlier than 66Z

DOM-based Cross-Site Scripting Vulnerability in Lenovo IBM BladeCenter AMM Versions Earlier than 66Z

CVE-2016-8232 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Document Object Model-(DOM) based cross-site scripting vulnerability in the Advanced Management Module (AMM) versions earlier than 66Z of Lenovo IBM BladeCenter HS22, HS22V, HS23, HS23E, HX5 allows an unauthenticated attacker with access to the AMM's IP address to send a crafted URL that could inject a malicious script to access a user's AMM data such as cookies or other session information.

Learn more about our Cis Benchmark Audit For Ibm I.