Product:

System_storage_ds3524

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2012-06-22 CVE-2012-2172 Cross-site scripting (XSS) vulnerability in SoftwareRegistration.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote attackers to inject arbitrary web script or HTML via the updateRegn parameter. Ds4100, Ds4200, Ds4300, Ds4400, Ds4500, Ds4700, Ds4800, Ds_storage_manager_host_software, System_storage_dcs3700_storage_subsystem, System_storage_ds3200, System_storage_ds3300, System_storage_ds3400, System_storage_ds3512, System_storage_ds3524, System_storage_ds3950_express, System_storage_ds5020_disk_controller, System_storage_ds5100_storage_controller, System_storage_ds5300_storage_controller N/A
2012-06-22 CVE-2012-2171 SQL injection vulnerability in ModuleServlet.do in the Storage Manager Profiler in IBM System Storage DS Storage Manager before 10.83.xx.18 on DS Series devices allows remote authenticated users to execute arbitrary SQL commands via the selectedModuleOnly parameter in a state_viewmodulelog action to the ModuleServlet URI. Ds4100, Ds4200, Ds4300, Ds4400, Ds4500, Ds4700, Ds4800, Ds_storage_manager_host_software, System_storage_dcs3700_storage_subsystem, System_storage_ds3200, System_storage_ds3300, System_storage_ds3400, System_storage_ds3512, System_storage_ds3524, System_storage_ds3950_express, System_storage_ds5020_disk_controller, System_storage_ds5100_storage_controller, System_storage_ds5300_storage_controller N/A