Product:

Ds4100

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2004-09-04 CVE-2004-1663 Engenio/LSI Logic storage controllers, as used in products such as Storagetek D280, and IBM DS4100 (formerly FastT 100) and Brocade SilkWorm Switches, allow remote attackers to cause a denial of service (freeze and possible data corruption) via crafted TCP packets. Fabric_operating_system, Silkworm, Silkworm_fiber_channel_switch, Storage_controller, Ds4100, D280 N/A
2012-06-22 CVE-2012-2172 Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn parameter. Ds4100, Ds4200, Ds4300, Ds4400, Ds4500, Ds4700, Ds4800, Ds_storage_manager_host_software, System_storage_dcs3700_storage_subsystem, System_storage_ds3200, System_storage_ds3300, System_storage_ds3400, System_storage_ds3512, System_storage_ds3524, System_storage_ds3950_express, System_storage_ds5020_disk_controller, System_storage_ds5100_storage_controller, System_storage_ds5300_storage_controller N/A
2012-06-22 CVE-2012-2171 SQL injection vulnerability in ModuleServlet.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote authenticated users to execute arbitrary SQL commands via the selectedModuleOnly parameter in a state_viewmodulelog action to the ModuleServlet URI. Ds4100, Ds4200, Ds4300, Ds4400, Ds4500, Ds4700, Ds4800, Ds_storage_manager_host_software, System_storage_dcs3700_storage_subsystem, System_storage_ds3200, System_storage_ds3300, System_storage_ds3400, System_storage_ds3512, System_storage_ds3524, System_storage_ds3950_express, System_storage_ds5020_disk_controller, System_storage_ds5100_storage_controller, System_storage_ds5300_storage_controller N/A