Search criteria
20 vulnerabilities found for bladecenter by ibm
VAR-201308-0227
Vulnerability from variot - Updated: 2022-05-04 10:27The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers has a default password for the IPMI user account, which makes it easier for remote attackers to perform power-on, power-off, or reboot actions, or add or modify accounts, via unspecified vectors. System X3250 M4 is prone to a denial-of-service vulnerability
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201308-0227",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "bladecenter",
"scope": "eq",
"trust": 2.4,
"vendor": "ibm",
"version": "hs22"
},
{
"model": "bladecenter",
"scope": "eq",
"trust": 2.4,
"vendor": "ibm",
"version": "hs22v"
},
{
"model": "bladecenter",
"scope": "eq",
"trust": 2.4,
"vendor": "ibm",
"version": "hs23"
},
{
"model": "bladecenter",
"scope": "eq",
"trust": 2.4,
"vendor": "ibm",
"version": "hs23e"
},
{
"model": "bladecenter",
"scope": "eq",
"trust": 2.4,
"vendor": "ibm",
"version": "hx5"
},
{
"model": "flex system x220 compute node",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x240 compute node",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3200 m3",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3100 m4",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m4 server",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m2",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3250 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3530 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m2",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3400 m2",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3620 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3630 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3250 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3850 x5",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3950 x5",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3400 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x440 compute node",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m2",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3690 x5",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3630 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m2 server",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3750 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m3 server",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x220 compute node",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x240 compute node",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x440 compute node",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3100 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3200 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3250 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3250 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3400 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3400 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3530 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3620 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3630 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3630 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3690 x5",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3750 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3850 x5",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3950 x5",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3950x5-"
},
{
"model": "system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3850x5-"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3750-"
},
{
"model": "system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3690x5-"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3650-"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3650-"
},
{
"model": "system m2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3650-"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3630-"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3630-"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3620-"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3550-"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3550-"
},
{
"model": "system m2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3550-"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3530-"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3500-"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3500-"
},
{
"model": "system m2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3500-"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3400-"
},
{
"model": "system m2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3400-"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3250-"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3250-"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3200-"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3100-"
},
{
"model": "system idataplex dx360 m4 server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x-"
},
{
"model": "system idataplex dx360 m3 server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x-"
},
{
"model": "system idataplex dx360 m2 server",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x-"
},
{
"model": "flex system compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x440-"
},
{
"model": "flex system compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x240-"
},
{
"model": "flex system compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x220-"
},
{
"model": "bladecenter hx5",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "bladecenter hs23e",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "bladecenter hs23",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "bladecenter hs22v",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "bladecenter hs22",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
}
],
"sources": [
{
"db": "BID",
"id": "78033"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003697"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-142"
},
{
"db": "NVD",
"id": "CVE-2013-4031"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hs22:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:flex_system_x440_compute_node:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m2_server:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3400_m2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3400_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3500_m2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hs23e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hx5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3100_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3200_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3530_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3550_m2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3650_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3650_m2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:flex_system_x220_compute_node:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:flex_system_x240_compute_node:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3250_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3250_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3550_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3550_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3690_x5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3750_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3620_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3630_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3850_x5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3950_x5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hs22v:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hs23:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m3_server:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m4_server:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3500_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3500_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3630_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3650_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2013-4031"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Unknown",
"sources": [
{
"db": "BID",
"id": "78033"
}
],
"trust": 0.3
},
"cve": "CVE-2013-4031",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": null,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULMON",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CVE-2013-4031",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "HIGH",
"trust": 1.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "NVD",
"id": "CVE-2013-4031",
"trust": 1.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-201308-142",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "VULMON",
"id": "CVE-2013-4031",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2013-4031"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003697"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-142"
},
{
"db": "NVD",
"id": "CVE-2013-4031"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers has a default password for the IPMI user account, which makes it easier for remote attackers to perform power-on, power-off, or reboot actions, or add or modify accounts, via unspecified vectors. System X3250 M4 is prone to a denial-of-service vulnerability",
"sources": [
{
"db": "NVD",
"id": "CVE-2013-4031"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003697"
},
{
"db": "BID",
"id": "78033"
},
{
"db": "VULMON",
"id": "CVE-2013-4031"
}
],
"trust": 1.98
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2013-4031",
"trust": 2.8
},
{
"db": "XF",
"id": "86172",
"trust": 0.9
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003697",
"trust": 0.8
},
{
"db": "XF",
"id": "20134031",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201308-142",
"trust": 0.6
},
{
"db": "BID",
"id": "78033",
"trust": 0.3
},
{
"db": "VULMON",
"id": "CVE-2013-4031",
"trust": 0.1
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2013-4031"
},
{
"db": "BID",
"id": "78033"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003697"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-142"
},
{
"db": "NVD",
"id": "CVE-2013-4031"
}
]
},
"id": "VAR-201308-0227",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.33333334
},
"last_update_date": "2022-05-04T10:27:21.327000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "MIGR-5093463",
"trust": 0.8,
"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5093463"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2013-003697"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-255",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2013-003697"
},
{
"db": "NVD",
"id": "CVE-2013-4031"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.0,
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5093463"
},
{
"trust": 1.1,
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
},
{
"trust": 0.9,
"url": "http://xforce.iss.net/xforce/xfdb/86172"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4031"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-4031"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/255.html"
},
{
"trust": 0.1,
"url": "http://tools.cisco.com/security/center/viewalert.x?alertid=30356"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2013-4031"
},
{
"db": "BID",
"id": "78033"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003697"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-142"
},
{
"db": "NVD",
"id": "CVE-2013-4031"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULMON",
"id": "CVE-2013-4031"
},
{
"db": "BID",
"id": "78033"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003697"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-142"
},
{
"db": "NVD",
"id": "CVE-2013-4031"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2013-08-09T00:00:00",
"db": "VULMON",
"id": "CVE-2013-4031"
},
{
"date": "2013-08-09T00:00:00",
"db": "BID",
"id": "78033"
},
{
"date": "2013-08-13T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2013-003697"
},
{
"date": "2013-08-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201308-142"
},
{
"date": "2013-08-09T23:55:00",
"db": "NVD",
"id": "CVE-2013-4031"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-08-29T00:00:00",
"db": "VULMON",
"id": "CVE-2013-4031"
},
{
"date": "2013-08-09T00:00:00",
"db": "BID",
"id": "78033"
},
{
"date": "2013-08-13T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2013-003697"
},
{
"date": "2013-08-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201308-142"
},
{
"date": "2017-08-29T01:33:00",
"db": "NVD",
"id": "CVE-2013-4031"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201308-142"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural IBM Operates on server products Integrated Management Module Vulnerable to performing power actions",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2013-003697"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "trust management",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201308-142"
}
],
"trust": 0.6
}
}
VAR-201308-0229
Vulnerability from variot - Updated: 2022-05-04 08:57The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers sends a password hash to the client, which makes it easier for remote attackers to obtain access via a brute-force attack. Intelligent Platform Management Interface is prone to an authentication-bypass vulnerability. An attacker can exploit this issue to bypass the authentication mechanism and perform unauthorized actions on the affected computer. This may aid in further attacks
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201308-0229",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "bladecenter",
"scope": "eq",
"trust": 1.8,
"vendor": "ibm",
"version": "hs22"
},
{
"model": "bladecenter",
"scope": "eq",
"trust": 1.8,
"vendor": "ibm",
"version": "hs22v"
},
{
"model": "bladecenter",
"scope": "eq",
"trust": 1.8,
"vendor": "ibm",
"version": "hs23"
},
{
"model": "bladecenter",
"scope": "eq",
"trust": 1.8,
"vendor": "ibm",
"version": "hs23e"
},
{
"model": "bladecenter",
"scope": "eq",
"trust": 1.8,
"vendor": "ibm",
"version": "hx5"
},
{
"model": "system x3530 m4",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m4",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3400 m2",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m2",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m2",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3400 m3",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m4",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m3",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m3",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x3250 m4",
"scope": "eq",
"trust": 1.6,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m4 server",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x240 compute node",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3250 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x220 compute node",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3620 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3630 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x440 compute node",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m2",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3690 x5",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3630 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3100 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3200 m3",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m2 server",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3850 x5",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3950 x5",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x3750 m4",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m3 server",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x220 compute node",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x240 compute node",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "flex system x440 compute node",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x idataplex dx360 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3100 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3200 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3250 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3250 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3400 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3400 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3500 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3530 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3550 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3620 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3630 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3630 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m2",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m3",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3650 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3690 x5",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3750 m4",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3850 x5",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "system x3950 x5",
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": "intelligent platform management interface",
"scope": "eq",
"trust": 0.3,
"vendor": "intel",
"version": "0"
},
{
"model": "system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3950x5"
},
{
"model": "system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3850x5"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3750"
},
{
"model": "system",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3690x5"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3650"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3650"
},
{
"model": "system m2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3650"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3630"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3630"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3620"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3550"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3550"
},
{
"model": "system m2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3550"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3530"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3500"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3500"
},
{
"model": "system m2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3500"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3400"
},
{
"model": "system m2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3400"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3250"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3250"
},
{
"model": "system m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3200"
},
{
"model": "system m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x3100"
},
{
"model": "system idataplex dx360 m4",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x"
},
{
"model": "system idataplex dx360 m3",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x"
},
{
"model": "system idataplex dx360 m2",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x"
},
{
"model": "integrated management module",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "0"
},
{
"model": "flex system compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x440"
},
{
"model": "flex system compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x240"
},
{
"model": "flex system compute node",
"scope": "eq",
"trust": 0.3,
"vendor": "ibm",
"version": "x220"
},
{
"model": "bladecenter hx5",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "bladecenter hs23e",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "bladecenter hs23",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "bladecenter hs22v",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
},
{
"model": "bladecenter hs22",
"scope": null,
"trust": 0.3,
"vendor": "ibm",
"version": null
}
],
"sources": [
{
"db": "BID",
"id": "61884"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003698"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-143"
},
{
"db": "NVD",
"id": "CVE-2013-4037"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hs22:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hs22v:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m2_server:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m3_server:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m4_server:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3500_m2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3500_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3630_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3630_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:flex_system_x240_compute_node:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:flex_system_x440_compute_node:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3400_m2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3400_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3550_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3620_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3750_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3850_x5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3950_x5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hx5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:flex_system_x220_compute_node:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3250_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3250_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3550_m2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3550_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3650_m2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3690_x5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hs23:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:bladecenter:hs23e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3100_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3200_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3500_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3530_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3650_m3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:ibm:system_x3650_m4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2013-4037"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "IBM",
"sources": [
{
"db": "BID",
"id": "61884"
}
],
"trust": 0.3
},
"cve": "CVE-2013-4037",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.3,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2013-4037",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 1.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "NVD",
"id": "CVE-2013-4037",
"trust": 1.8,
"value": "Medium"
},
{
"author": "CNNVD",
"id": "CNNVD-201308-143",
"trust": 0.6,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2013-003698"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-143"
},
{
"db": "NVD",
"id": "CVE-2013-4037"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers sends a password hash to the client, which makes it easier for remote attackers to obtain access via a brute-force attack. Intelligent Platform Management Interface is prone to an authentication-bypass vulnerability. \nAn attacker can exploit this issue to bypass the authentication mechanism and perform unauthorized actions on the affected computer. This may aid in further attacks",
"sources": [
{
"db": "NVD",
"id": "CVE-2013-4037"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003698"
},
{
"db": "BID",
"id": "61884"
}
],
"trust": 1.89
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2013-4037",
"trust": 2.7
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003698",
"trust": 0.8
},
{
"db": "XF",
"id": "86173",
"trust": 0.6
},
{
"db": "XF",
"id": "20134037",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201308-143",
"trust": 0.6
},
{
"db": "BID",
"id": "61884",
"trust": 0.3
}
],
"sources": [
{
"db": "BID",
"id": "61884"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003698"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-143"
},
{
"db": "NVD",
"id": "CVE-2013-4037"
}
]
},
"id": "VAR-201308-0229",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.33333334
},
"last_update_date": "2022-05-04T08:57:48.057000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "MIGR-5093463",
"trust": 0.8,
"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5093463"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2013-003698"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "NVD-CWE-noinfo",
"trust": 1.0
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2013-4037"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.6,
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5093463"
},
{
"trust": 1.0,
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86173"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4037"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-4037"
},
{
"trust": 0.6,
"url": "http://xforce.iss.net/xforce/xfdb/86173"
},
{
"trust": 0.3,
"url": "http://www.ibm.com/"
},
{
"trust": 0.3,
"url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5093463"
}
],
"sources": [
{
"db": "BID",
"id": "61884"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003698"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-143"
},
{
"db": "NVD",
"id": "CVE-2013-4037"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "BID",
"id": "61884"
},
{
"db": "JVNDB",
"id": "JVNDB-2013-003698"
},
{
"db": "CNNVD",
"id": "CNNVD-201308-143"
},
{
"db": "NVD",
"id": "CVE-2013-4037"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2013-08-20T00:00:00",
"db": "BID",
"id": "61884"
},
{
"date": "2013-08-13T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2013-003698"
},
{
"date": "2013-08-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201308-143"
},
{
"date": "2013-08-09T23:55:00",
"db": "NVD",
"id": "CVE-2013-4037"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2013-08-20T00:00:00",
"db": "BID",
"id": "61884"
},
{
"date": "2013-08-13T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2013-003698"
},
{
"date": "2013-08-16T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201308-143"
},
{
"date": "2017-08-29T01:33:00",
"db": "NVD",
"id": "CVE-2013-4037"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201308-143"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural IBM Operates on server products Integrated Management Module Vulnerabilities that gain access",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2013-003698"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Design Error",
"sources": [
{
"db": "BID",
"id": "61884"
}
],
"trust": 0.3
}
}
FKIE_CVE-2013-4030
Vulnerability from fkie_nvd - Published: 2014-01-21 01:55 - Updated: 2025-04-11 00:51{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:ibm:integrated_management_module_2:1.00:*:*:*:*:*:*:*",
"matchCriteriaId": "365DA842-58EB-422E-9DE2-EDCA63BE0600",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:integrated_management_module_2:2.00:*:*:*:*:*:*:*",
"matchCriteriaId": "3ACD330F-69B2-4C9C-AF1E-14DDC84B6C68",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs23:*:*:*:*:*:*:*",
"matchCriteriaId": "A633BBA0-4330-41DE-AAAE-D568D9E7442D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs23e:*:*:*:*:*:*:*",
"matchCriteriaId": "8644F48F-5032-48CB-B921-0CCC8E233347",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_manager_node_7955:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E3A537D2-61E1-44D1-BDCC-250E4FD42CAC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_manager_node_8731:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A37D3256-F4C1-46B6-9168-C572321DDF60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_manager_node_8734:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0C453D5-F8D3-4945-9880-61743E1949C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x220_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0DCE85E-FB2D-49D4-863F-5D3458A674D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x240_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0BF9E83E-9526-49EC-8B32-4E896C1DFD54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x440_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB89722F-2C12-49A8-9A6E-02842EBF77B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_direct_water_cooled_dx360_m4_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4EA69662-2ED2-4CA7-BE7B-DEA1380A9EF5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m4_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E4ABB5B-C1F0-4FEE-9879-3F9E023D5AA6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3100_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B66DB82A-0FF6-452B-8B11-239BF391AD12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3250_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3672040-7C51-4C83-A62C-096B2B0E5289",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3300_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FD693FE0-9B91-4F52-AE89-C82ED55DE43C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "69ED256E-420A-42D7-B5EC-301097A4020F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02507B59-A854-43B1-B14D-E0CEA10FF62A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F943B01A-635B-4F62-96DE-715FFA007AA9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3530_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DAFFBE1-E343-4DCB-A44D-2E29C547CC28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "247AFC7C-CAF6-46C5-82A4-7DF045C2E9D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6E33754-643B-41FD-A751-4E1A029EFBD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98F407F5-EF7C-4F65-8978-3FB80CB07C06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3630_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F76C31D7-C2FF-4DAA-88DB-99EFE7E0BA83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3630_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E3B656E6-B70F-49AB-B17C-F89849CA516E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3630_m4_hd:-:*:*:*:*:*:*:*",
"matchCriteriaId": "46A6BD72-DC1E-4760-AFEE-9D1C8EE1C97F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C58073F4-505F-466B-A2F2-B13B70F3A78F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4CE88C85-1397-447D-9352-9609571E62B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "521ED7F3-84FD-4D6C-9EEE-83A52734602A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m4_hd:-:*:*:*:*:*:*:*",
"matchCriteriaId": "44DF5766-53F1-4AE8-AB8F-97C0F36215B7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3690_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3230D6FE-71DC-474E-94FE-0052C94AEFA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3750_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "268FEAB9-EEB1-4B00-A086-1185B0A35959",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3850_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06A7021F-5D6E-4FCB-A155-5EDC76B78167",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3950_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "86142DE9-2C91-4FCB-9A1B-39AB541C05F5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Integrated Management Module (IMM) 2 1.00 through 2.00 on IBM System X and Flex System servers supports SSL cipher suites with short keys, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack against (1) SSL or (2) TLS traffic."
},
{
"lang": "es",
"value": "Integrated Management Module (IMM) 2 1.00 hasta 2.00 de los servidores IBM System X y Flex System soporta conjuntos de cifrado SSL con claves cortas, lo que hace que sea m\u00e1s f\u00e1cil para los atacantes remotos romper la proteccion criptografica de los mecanismos de de cifrado a trav\u00e9s de (1) un ataque de fuerza bruta contra SSL o (2) El tr\u00e1fico TLS."
}
],
"id": "CVE-2013-4030",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2014-01-21T01:55:03.480",
"references": [
{
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301"
},
{
"source": "psirt@us.ibm.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86068"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86068"
}
],
"sourceIdentifier": "psirt@us.ibm.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-310"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2013-4038
Vulnerability from fkie_nvd - Published: 2013-08-09 23:55 - Updated: 2025-04-11 00:51| Vendor | Product | Version | |
|---|---|---|---|
| ibm | bladecenter | hs22 | |
| ibm | bladecenter | hs22v | |
| ibm | bladecenter | hs23 | |
| ibm | bladecenter | hs23e | |
| ibm | bladecenter | hx5 | |
| ibm | flex_system_x220_compute_node | - | |
| ibm | flex_system_x240_compute_node | - | |
| ibm | flex_system_x440_compute_node | - | |
| ibm | system_x_idataplex_dx360_m2_server | - | |
| ibm | system_x_idataplex_dx360_m3_server | - | |
| ibm | system_x_idataplex_dx360_m4_server | - | |
| ibm | system_x3100_m4 | - | |
| ibm | system_x3200_m3 | - | |
| ibm | system_x3250_m3 | - | |
| ibm | system_x3250_m4 | - | |
| ibm | system_x3400_m2 | - | |
| ibm | system_x3400_m3 | - | |
| ibm | system_x3500_m2 | - | |
| ibm | system_x3500_m3 | - | |
| ibm | system_x3500_m4 | - | |
| ibm | system_x3530_m4 | - | |
| ibm | system_x3550_m2 | - | |
| ibm | system_x3550_m3 | - | |
| ibm | system_x3550_m4 | - | |
| ibm | system_x3620_m3 | - | |
| ibm | system_x3630_m3 | - | |
| ibm | system_x3630_m4 | - | |
| ibm | system_x3650_m2 | - | |
| ibm | system_x3650_m3 | - | |
| ibm | system_x3650_m4 | - | |
| ibm | system_x3690_x5 | - | |
| ibm | system_x3750_m4 | - | |
| ibm | system_x3850_x5 | - | |
| ibm | system_x3950_x5 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs22:*:*:*:*:*:*:*",
"matchCriteriaId": "1052332C-2892-4E69-8180-305039D6AF20",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs22v:*:*:*:*:*:*:*",
"matchCriteriaId": "1245D63B-4A91-4934-8DD8-49B4A10F33A0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs23:*:*:*:*:*:*:*",
"matchCriteriaId": "A633BBA0-4330-41DE-AAAE-D568D9E7442D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs23e:*:*:*:*:*:*:*",
"matchCriteriaId": "8644F48F-5032-48CB-B921-0CCC8E233347",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hx5:*:*:*:*:*:*:*",
"matchCriteriaId": "929B68CB-91CD-40EB-87A0-BD66E25922E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x220_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0DCE85E-FB2D-49D4-863F-5D3458A674D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x240_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0BF9E83E-9526-49EC-8B32-4E896C1DFD54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x440_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB89722F-2C12-49A8-9A6E-02842EBF77B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m2_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AD5F6076-DF5F-44E0-8CCF-BD1A9E2FE5C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m3_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3ED62921-B746-41DC-951F-4BD80EC32A88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m4_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E4ABB5B-C1F0-4FEE-9879-3F9E023D5AA6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3100_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B66DB82A-0FF6-452B-8B11-239BF391AD12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3200_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E87D7B9E-BDD0-41D8-9A2B-CE989FA3888B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3250_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A3CD99D-F823-49A9-A9F4-6DE615358447",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3250_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3672040-7C51-4C83-A62C-096B2B0E5289",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3400_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F6F09E64-4A8E-4C24-8699-ED0D4CD5BBD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3400_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1890F42C-E455-4D81-86BA-E7E5E1B8D295",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "69ED256E-420A-42D7-B5EC-301097A4020F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02507B59-A854-43B1-B14D-E0CEA10FF62A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F943B01A-635B-4F62-96DE-715FFA007AA9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3530_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DAFFBE1-E343-4DCB-A44D-2E29C547CC28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "247AFC7C-CAF6-46C5-82A4-7DF045C2E9D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6E33754-643B-41FD-A751-4E1A029EFBD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98F407F5-EF7C-4F65-8978-3FB80CB07C06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3620_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C5160AA6-DF5F-4247-BEA6-F17AC1667FA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3630_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F76C31D7-C2FF-4DAA-88DB-99EFE7E0BA83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3630_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E3B656E6-B70F-49AB-B17C-F89849CA516E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C58073F4-505F-466B-A2F2-B13B70F3A78F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4CE88C85-1397-447D-9352-9609571E62B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "521ED7F3-84FD-4D6C-9EEE-83A52734602A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3690_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3230D6FE-71DC-474E-94FE-0052C94AEFA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3750_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "268FEAB9-EEB1-4B00-A086-1185B0A35959",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3850_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06A7021F-5D6E-4FCB-A155-5EDC76B78167",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3950_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "86142DE9-2C91-4FCB-9A1B-39AB541C05F5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers uses cleartext for password storage, which allows context-dependent attackers to obtain sensitive information by reading a file."
},
{
"lang": "es",
"value": "La implementaci\u00f3n Intelligent Platform Management Interface (IPMI) en Integrated Management Module (IMM) y Integrated Management Module II (IMM2) en servidores IBM BladeCenter, Flex System, System x iDataPlex, y System x3###, utiliza texto claro para el almacenamiento de contrase\u00f1as, lo que permite a atacantes, seg\u00fan el contexto, obtener informaci\u00f3n confidencial mediante la lectura de un archivo."
}
],
"id": "CVE-2013-4038",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2013-08-09T23:55:02.890",
"references": [
{
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"source": "psirt@us.ibm.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86174"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86174"
}
],
"sourceIdentifier": "psirt@us.ibm.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-310"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2013-4031
Vulnerability from fkie_nvd - Published: 2013-08-09 23:55 - Updated: 2025-04-11 00:51| Vendor | Product | Version | |
|---|---|---|---|
| ibm | bladecenter | hs22 | |
| ibm | bladecenter | hs22v | |
| ibm | bladecenter | hs23 | |
| ibm | bladecenter | hs23e | |
| ibm | bladecenter | hx5 | |
| ibm | flex_system_x220_compute_node | - | |
| ibm | flex_system_x240_compute_node | - | |
| ibm | flex_system_x440_compute_node | - | |
| ibm | system_x_idataplex_dx360_m2_server | - | |
| ibm | system_x_idataplex_dx360_m3_server | - | |
| ibm | system_x_idataplex_dx360_m4_server | - | |
| ibm | system_x3100_m4 | - | |
| ibm | system_x3200_m3 | - | |
| ibm | system_x3250_m3 | - | |
| ibm | system_x3250_m4 | - | |
| ibm | system_x3400_m2 | - | |
| ibm | system_x3400_m3 | - | |
| ibm | system_x3500_m2 | - | |
| ibm | system_x3500_m3 | - | |
| ibm | system_x3500_m4 | - | |
| ibm | system_x3530_m4 | - | |
| ibm | system_x3550_m2 | - | |
| ibm | system_x3550_m3 | - | |
| ibm | system_x3550_m4 | - | |
| ibm | system_x3620_m3 | - | |
| ibm | system_x3630_m3 | - | |
| ibm | system_x3630_m4 | - | |
| ibm | system_x3650_m2 | - | |
| ibm | system_x3650_m3 | - | |
| ibm | system_x3650_m4 | - | |
| ibm | system_x3690_x5 | - | |
| ibm | system_x3750_m4 | - | |
| ibm | system_x3850_x5 | - | |
| ibm | system_x3950_x5 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs22:*:*:*:*:*:*:*",
"matchCriteriaId": "1052332C-2892-4E69-8180-305039D6AF20",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs22v:*:*:*:*:*:*:*",
"matchCriteriaId": "1245D63B-4A91-4934-8DD8-49B4A10F33A0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs23:*:*:*:*:*:*:*",
"matchCriteriaId": "A633BBA0-4330-41DE-AAAE-D568D9E7442D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs23e:*:*:*:*:*:*:*",
"matchCriteriaId": "8644F48F-5032-48CB-B921-0CCC8E233347",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hx5:*:*:*:*:*:*:*",
"matchCriteriaId": "929B68CB-91CD-40EB-87A0-BD66E25922E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x220_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0DCE85E-FB2D-49D4-863F-5D3458A674D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x240_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0BF9E83E-9526-49EC-8B32-4E896C1DFD54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x440_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB89722F-2C12-49A8-9A6E-02842EBF77B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m2_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AD5F6076-DF5F-44E0-8CCF-BD1A9E2FE5C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m3_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3ED62921-B746-41DC-951F-4BD80EC32A88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m4_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E4ABB5B-C1F0-4FEE-9879-3F9E023D5AA6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3100_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B66DB82A-0FF6-452B-8B11-239BF391AD12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3200_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E87D7B9E-BDD0-41D8-9A2B-CE989FA3888B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3250_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A3CD99D-F823-49A9-A9F4-6DE615358447",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3250_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3672040-7C51-4C83-A62C-096B2B0E5289",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3400_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F6F09E64-4A8E-4C24-8699-ED0D4CD5BBD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3400_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1890F42C-E455-4D81-86BA-E7E5E1B8D295",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "69ED256E-420A-42D7-B5EC-301097A4020F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02507B59-A854-43B1-B14D-E0CEA10FF62A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F943B01A-635B-4F62-96DE-715FFA007AA9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3530_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DAFFBE1-E343-4DCB-A44D-2E29C547CC28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "247AFC7C-CAF6-46C5-82A4-7DF045C2E9D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6E33754-643B-41FD-A751-4E1A029EFBD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98F407F5-EF7C-4F65-8978-3FB80CB07C06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3620_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C5160AA6-DF5F-4247-BEA6-F17AC1667FA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3630_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F76C31D7-C2FF-4DAA-88DB-99EFE7E0BA83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3630_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E3B656E6-B70F-49AB-B17C-F89849CA516E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C58073F4-505F-466B-A2F2-B13B70F3A78F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4CE88C85-1397-447D-9352-9609571E62B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "521ED7F3-84FD-4D6C-9EEE-83A52734602A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3690_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3230D6FE-71DC-474E-94FE-0052C94AEFA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3750_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "268FEAB9-EEB1-4B00-A086-1185B0A35959",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3850_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06A7021F-5D6E-4FCB-A155-5EDC76B78167",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3950_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "86142DE9-2C91-4FCB-9A1B-39AB541C05F5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers has a default password for the IPMI user account, which makes it easier for remote attackers to perform power-on, power-off, or reboot actions, or add or modify accounts, via unspecified vectors."
},
{
"lang": "es",
"value": "La implementaci\u00f3n Intelligent Platform Management Interface (IPMI) en Integrated Management Module (IMM) y Integrated Management Module II (IMM2) en servidores IBM BladeCenter, Flex System, System x iDataPlex, y System x3### tiene una contrase\u00f1a predeterminada para una cuenta de usuario IPMI, lo que hace m\u00e1s f\u00e1cil para los atacantes remotos realizar el encendido, apagado, reinicio, o a\u00f1adir o modificar las cuentas, a trav\u00e9s de vectores no especificados."
}
],
"id": "CVE-2013-4031",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2013-08-09T23:55:02.840",
"references": [
{
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"source": "psirt@us.ibm.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
}
],
"sourceIdentifier": "psirt@us.ibm.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-255"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2013-4037
Vulnerability from fkie_nvd - Published: 2013-08-09 23:55 - Updated: 2025-04-11 00:51| Vendor | Product | Version | |
|---|---|---|---|
| ibm | bladecenter | hs22 | |
| ibm | bladecenter | hs22v | |
| ibm | bladecenter | hs23 | |
| ibm | bladecenter | hs23e | |
| ibm | bladecenter | hx5 | |
| ibm | flex_system_x220_compute_node | - | |
| ibm | flex_system_x240_compute_node | - | |
| ibm | flex_system_x440_compute_node | - | |
| ibm | system_x_idataplex_dx360_m2_server | - | |
| ibm | system_x_idataplex_dx360_m3_server | - | |
| ibm | system_x_idataplex_dx360_m4_server | - | |
| ibm | system_x3100_m4 | - | |
| ibm | system_x3200_m3 | - | |
| ibm | system_x3250_m3 | - | |
| ibm | system_x3250_m4 | - | |
| ibm | system_x3400_m2 | - | |
| ibm | system_x3400_m3 | - | |
| ibm | system_x3500_m2 | - | |
| ibm | system_x3500_m3 | - | |
| ibm | system_x3500_m4 | - | |
| ibm | system_x3530_m4 | - | |
| ibm | system_x3550_m2 | - | |
| ibm | system_x3550_m3 | - | |
| ibm | system_x3550_m4 | - | |
| ibm | system_x3620_m3 | - | |
| ibm | system_x3630_m3 | - | |
| ibm | system_x3630_m4 | - | |
| ibm | system_x3650_m2 | - | |
| ibm | system_x3650_m3 | - | |
| ibm | system_x3650_m4 | - | |
| ibm | system_x3690_x5 | - | |
| ibm | system_x3750_m4 | - | |
| ibm | system_x3850_x5 | - | |
| ibm | system_x3950_x5 | - |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs22:*:*:*:*:*:*:*",
"matchCriteriaId": "1052332C-2892-4E69-8180-305039D6AF20",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs22v:*:*:*:*:*:*:*",
"matchCriteriaId": "1245D63B-4A91-4934-8DD8-49B4A10F33A0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs23:*:*:*:*:*:*:*",
"matchCriteriaId": "A633BBA0-4330-41DE-AAAE-D568D9E7442D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs23e:*:*:*:*:*:*:*",
"matchCriteriaId": "8644F48F-5032-48CB-B921-0CCC8E233347",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hx5:*:*:*:*:*:*:*",
"matchCriteriaId": "929B68CB-91CD-40EB-87A0-BD66E25922E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x220_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0DCE85E-FB2D-49D4-863F-5D3458A674D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x240_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0BF9E83E-9526-49EC-8B32-4E896C1DFD54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:flex_system_x440_compute_node:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB89722F-2C12-49A8-9A6E-02842EBF77B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m2_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AD5F6076-DF5F-44E0-8CCF-BD1A9E2FE5C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m3_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3ED62921-B746-41DC-951F-4BD80EC32A88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x_idataplex_dx360_m4_server:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7E4ABB5B-C1F0-4FEE-9879-3F9E023D5AA6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3100_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B66DB82A-0FF6-452B-8B11-239BF391AD12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3200_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E87D7B9E-BDD0-41D8-9A2B-CE989FA3888B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3250_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A3CD99D-F823-49A9-A9F4-6DE615358447",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3250_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3672040-7C51-4C83-A62C-096B2B0E5289",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3400_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F6F09E64-4A8E-4C24-8699-ED0D4CD5BBD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3400_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1890F42C-E455-4D81-86BA-E7E5E1B8D295",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "69ED256E-420A-42D7-B5EC-301097A4020F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02507B59-A854-43B1-B14D-E0CEA10FF62A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3500_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F943B01A-635B-4F62-96DE-715FFA007AA9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3530_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DAFFBE1-E343-4DCB-A44D-2E29C547CC28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "247AFC7C-CAF6-46C5-82A4-7DF045C2E9D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A6E33754-643B-41FD-A751-4E1A029EFBD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3550_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98F407F5-EF7C-4F65-8978-3FB80CB07C06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3620_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C5160AA6-DF5F-4247-BEA6-F17AC1667FA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3630_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F76C31D7-C2FF-4DAA-88DB-99EFE7E0BA83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3630_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E3B656E6-B70F-49AB-B17C-F89849CA516E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C58073F4-505F-466B-A2F2-B13B70F3A78F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4CE88C85-1397-447D-9352-9609571E62B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3650_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "521ED7F3-84FD-4D6C-9EEE-83A52734602A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3690_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3230D6FE-71DC-474E-94FE-0052C94AEFA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3750_m4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "268FEAB9-EEB1-4B00-A086-1185B0A35959",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3850_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06A7021F-5D6E-4FCB-A155-5EDC76B78167",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:system_x3950_x5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "86142DE9-2C91-4FCB-9A1B-39AB541C05F5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers sends a password hash to the client, which makes it easier for remote attackers to obtain access via a brute-force attack."
},
{
"lang": "es",
"value": "El protocolo RAKP soportado en la implementaci\u00f3n Intelligent Platform Management Interface (IPMI) en Integrated Management Module (IMM) y Integrated Management Module II (IMM2) en servidores IBM BladeCenter, Flex System, System x iDataPlex, and System x3###, env\u00eda una contrase\u00f1a hash al cliente, lo que hace que sea m\u00e1s f\u00e1cil para los atacantes remotos obtener acceso a trav\u00e9s de un ataque de fuerza bruta."
}
],
"id": "CVE-2013-4037",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2013-08-09T23:55:02.863",
"references": [
{
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"source": "psirt@us.ibm.com",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86173"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86173"
}
],
"sourceIdentifier": "psirt@us.ibm.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2009-1288
Vulnerability from fkie_nvd - Published: 2009-04-13 16:30 - Updated: 2025-04-09 00:30| Vendor | Product | Version | |
|---|---|---|---|
| ibm | advanced_management_module | 1.36h | |
| ibm | bladecenter | e | |
| ibm | bladecenter | e | |
| ibm | bladecenter | e | |
| ibm | bladecenter | h | |
| ibm | bladecenter | h | |
| ibm | bladecenter | hc10 | |
| ibm | bladecenter | hs12 | |
| ibm | bladecenter | hs12 | |
| ibm | bladecenter | hs12 | |
| ibm | bladecenter | hs20 | |
| ibm | bladecenter | hs21 | |
| ibm | bladecenter | hs21 | |
| ibm | bladecenter | hs21_xm | |
| ibm | bladecenter | hs21_xm | |
| ibm | bladecenter | ht | |
| ibm | bladecenter | ht | |
| ibm | bladecenter | js12 | |
| ibm | bladecenter | js21 | |
| ibm | bladecenter | js21 | |
| ibm | bladecenter | js22 | |
| ibm | bladecenter | ls20 | |
| ibm | bladecenter | ls21 | |
| ibm | bladecenter | ls41 | |
| ibm | bladecenter | qs21 | |
| ibm | bladecenter | qs22 | |
| ibm | bladecenter | s | |
| ibm | bladecenter | s | |
| ibm | bladecenter | t | |
| ibm | bladecenter | t |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:ibm:advanced_management_module:1.36h:*:*:*:*:*:*:*",
"matchCriteriaId": "65D2F618-192F-449D-B182-0AF5CAAE730B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:ibm:bladecenter:e:*:1881:*:*:*:*:*",
"matchCriteriaId": "F0D41279-6729-447A-A9CE-EFD83D82DC19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:e:*:7967:*:*:*:*:*",
"matchCriteriaId": "F578E536-42AE-4ABB-999B-C0F1249913D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:e:*:8677:*:*:*:*:*",
"matchCriteriaId": "BDE7F2D8-362B-49E5-B110-F5845F337FE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:h:*:7989:*:*:*:*:*",
"matchCriteriaId": "0BAADDA3-CD72-4F14-B2CA-6EDA5E4EAEF1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:h:*:8852:*:*:*:*:*",
"matchCriteriaId": "D22C37E6-62A0-48FD-8000-91270C14B646",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hc10:*:7996:*:*:*:*:*",
"matchCriteriaId": "E98311E3-E944-4380-B52A-CCB7895187B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs12:*:1916:*:*:*:*:*",
"matchCriteriaId": "B77405D4-F9B6-445A-9124-AAF53F955FA0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs12:*:8014:*:*:*:*:*",
"matchCriteriaId": "CA2824FF-1585-4035-AB47-24835688BEE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs12:*:8028:*:*:*:*:*",
"matchCriteriaId": "2BE05E6A-F41B-4F5B-BF80-E9848BC21D5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs20:*:1883:*:*:*:*:*",
"matchCriteriaId": "84927A93-FBE6-4A9D-937C-73D84FDA0CFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs21:*:1885:*:*:*:*:*",
"matchCriteriaId": "6AD291A9-FD2A-4F2E-AA5A-F587781FF208",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs21:*:8853:*:*:*:*:*",
"matchCriteriaId": "61A7429A-EA22-4CC3-9177-EBD739BB55AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs21_xm:*:1915:*:*:*:*:*",
"matchCriteriaId": "177AB1AA-15CC-416C-A47B-7C290F23EC31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs21_xm:*:7995:*:*:*:*:*",
"matchCriteriaId": "1210591D-6168-4C99-A40F-18BCC49656F5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ht:*:8740:*:*:*:*:*",
"matchCriteriaId": "E2C199D1-B4F3-4939-A216-30836490B4F5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ht:*:8750:*:*:*:*:*",
"matchCriteriaId": "FD438583-D9C6-40CD-9526-D42E8FAC6689",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:js12:*:7998:*:*:*:*:*",
"matchCriteriaId": "8D690D2D-174D-40CB-9273-8FA8E75EACDD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:js21:*:7988:*:*:*:*:*",
"matchCriteriaId": "FBC94677-BF7E-4DEE-9C2B-EEF4E730E6F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:js21:*:8844:*:*:*:*:*",
"matchCriteriaId": "B0B7B3D3-306D-45C1-992F-8DBE78106A0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:js22:*:7998:*:*:*:*:*",
"matchCriteriaId": "97B880FC-2992-4644-B40D-BFD857ADDF7D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ls20:*:8850:*:*:*:*:*",
"matchCriteriaId": "55CF4234-A310-4A08-9BFA-6CA0E46F50CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ls21:*:7971:*:*:*:*:*",
"matchCriteriaId": "FF502A54-6B7B-4ED9-932B-DC51A440D145",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ls41:*:7972:*:*:*:*:*",
"matchCriteriaId": "7A7C4912-DCDC-4402-BC10-B7BCE2821E86",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:qs21:*:0792:*:*:*:*:*",
"matchCriteriaId": "6D2473A1-0DBB-4A17-8330-1E835D793815",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:qs22:*:0793:*:*:*:*:*",
"matchCriteriaId": "F7BD9823-CDFB-4E75-B9CA-AB4D53BE22DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:s:*:1948:*:*:*:*:*",
"matchCriteriaId": "3D8C051F-56B7-4B6D-8357-4E1B76DAE024",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:s:*:8886:*:*:*:*:*",
"matchCriteriaId": "9AC31661-5830-4FB3-8970-7C26D0658BC0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:t:*:8720:*:*:*:*:*",
"matchCriteriaId": "A7C6F823-C727-45DA-A623-3F95C92CFE76",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:t:*:8730:*:*:*:*:*",
"matchCriteriaId": "9B853206-C826-4215-9A56-8CAF9D018603",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allow remote attackers to inject arbitrary web script or HTML via (1) the username in a login action or (2) the PATH parameter to private/file_management.ssi in the File manager."
},
{
"lang": "es",
"value": "Varias vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el \"Advanced Management Module\" (AMM) o m\u00f3dulo de gesti\u00f3n avanzada de BladeCenter de IBM, incluyendo el BladeCenter H con BPET36H 54. Permiten a usuarios remotos inyectar c\u00f3digo web script o HTML de su elecci\u00f3n a trav\u00e9s de (1) el nombre de usuario en una acci\u00f3n de login o (2) el par\u00e1metro PATH de private/file_management.ssi en el gestor de ficheros."
}
],
"id": "CVE-2009-1288",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
]
},
"published": "2009-04-13T16:30:00.437",
"references": [
{
"source": "cve@mitre.org",
"url": "http://osvdb.org/53657"
},
{
"source": "cve@mitre.org",
"url": "http://osvdb.org/53658"
},
{
"source": "cve@mitre.org",
"url": "http://securitytracker.com/id?1022025"
},
{
"source": "cve@mitre.org",
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit"
],
"url": "http://www.securityfocus.com/bid/34447"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://osvdb.org/53657"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://osvdb.org/53658"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securitytracker.com/id?1022025"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
],
"url": "http://www.securityfocus.com/bid/34447"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-79"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
FKIE_CVE-2009-1289
Vulnerability from fkie_nvd - Published: 2009-04-13 16:30 - Updated: 2025-04-09 00:30| Vendor | Product | Version | |
|---|---|---|---|
| ibm | advanced_management_module | 1.36h | |
| ibm | bladecenter | e | |
| ibm | bladecenter | e | |
| ibm | bladecenter | e | |
| ibm | bladecenter | h | |
| ibm | bladecenter | h | |
| ibm | bladecenter | hc10 | |
| ibm | bladecenter | hs12 | |
| ibm | bladecenter | hs12 | |
| ibm | bladecenter | hs12 | |
| ibm | bladecenter | hs20 | |
| ibm | bladecenter | hs21 | |
| ibm | bladecenter | hs21 | |
| ibm | bladecenter | hs21_xm | |
| ibm | bladecenter | hs21_xm | |
| ibm | bladecenter | ht | |
| ibm | bladecenter | ht | |
| ibm | bladecenter | js12 | |
| ibm | bladecenter | js21 | |
| ibm | bladecenter | js21 | |
| ibm | bladecenter | js22 | |
| ibm | bladecenter | ls20 | |
| ibm | bladecenter | ls21 | |
| ibm | bladecenter | ls41 | |
| ibm | bladecenter | qs21 | |
| ibm | bladecenter | qs22 | |
| ibm | bladecenter | s | |
| ibm | bladecenter | s | |
| ibm | bladecenter | t | |
| ibm | bladecenter | t |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:ibm:advanced_management_module:1.36h:*:*:*:*:*:*:*",
"matchCriteriaId": "65D2F618-192F-449D-B182-0AF5CAAE730B",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:ibm:bladecenter:e:*:1881:*:*:*:*:*",
"matchCriteriaId": "F0D41279-6729-447A-A9CE-EFD83D82DC19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:e:*:7967:*:*:*:*:*",
"matchCriteriaId": "F578E536-42AE-4ABB-999B-C0F1249913D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:e:*:8677:*:*:*:*:*",
"matchCriteriaId": "BDE7F2D8-362B-49E5-B110-F5845F337FE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:h:*:7989:*:*:*:*:*",
"matchCriteriaId": "0BAADDA3-CD72-4F14-B2CA-6EDA5E4EAEF1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:h:*:8852:*:*:*:*:*",
"matchCriteriaId": "D22C37E6-62A0-48FD-8000-91270C14B646",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hc10:*:7996:*:*:*:*:*",
"matchCriteriaId": "E98311E3-E944-4380-B52A-CCB7895187B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs12:*:1916:*:*:*:*:*",
"matchCriteriaId": "B77405D4-F9B6-445A-9124-AAF53F955FA0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs12:*:8014:*:*:*:*:*",
"matchCriteriaId": "CA2824FF-1585-4035-AB47-24835688BEE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs12:*:8028:*:*:*:*:*",
"matchCriteriaId": "2BE05E6A-F41B-4F5B-BF80-E9848BC21D5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs20:*:1883:*:*:*:*:*",
"matchCriteriaId": "84927A93-FBE6-4A9D-937C-73D84FDA0CFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs21:*:1885:*:*:*:*:*",
"matchCriteriaId": "6AD291A9-FD2A-4F2E-AA5A-F587781FF208",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs21:*:8853:*:*:*:*:*",
"matchCriteriaId": "61A7429A-EA22-4CC3-9177-EBD739BB55AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs21_xm:*:1915:*:*:*:*:*",
"matchCriteriaId": "177AB1AA-15CC-416C-A47B-7C290F23EC31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:hs21_xm:*:7995:*:*:*:*:*",
"matchCriteriaId": "1210591D-6168-4C99-A40F-18BCC49656F5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ht:*:8740:*:*:*:*:*",
"matchCriteriaId": "E2C199D1-B4F3-4939-A216-30836490B4F5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ht:*:8750:*:*:*:*:*",
"matchCriteriaId": "FD438583-D9C6-40CD-9526-D42E8FAC6689",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:js12:*:7998:*:*:*:*:*",
"matchCriteriaId": "8D690D2D-174D-40CB-9273-8FA8E75EACDD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:js21:*:7988:*:*:*:*:*",
"matchCriteriaId": "FBC94677-BF7E-4DEE-9C2B-EEF4E730E6F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:js21:*:8844:*:*:*:*:*",
"matchCriteriaId": "B0B7B3D3-306D-45C1-992F-8DBE78106A0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:js22:*:7998:*:*:*:*:*",
"matchCriteriaId": "97B880FC-2992-4644-B40D-BFD857ADDF7D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ls20:*:8850:*:*:*:*:*",
"matchCriteriaId": "55CF4234-A310-4A08-9BFA-6CA0E46F50CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ls21:*:7971:*:*:*:*:*",
"matchCriteriaId": "FF502A54-6B7B-4ED9-932B-DC51A440D145",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:ls41:*:7972:*:*:*:*:*",
"matchCriteriaId": "7A7C4912-DCDC-4402-BC10-B7BCE2821E86",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:qs21:*:0792:*:*:*:*:*",
"matchCriteriaId": "6D2473A1-0DBB-4A17-8330-1E835D793815",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:qs22:*:0793:*:*:*:*:*",
"matchCriteriaId": "F7BD9823-CDFB-4E75-B9CA-AB4D53BE22DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:s:*:1948:*:*:*:*:*",
"matchCriteriaId": "3D8C051F-56B7-4B6D-8357-4E1B76DAE024",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:s:*:8886:*:*:*:*:*",
"matchCriteriaId": "9AC31661-5830-4FB3-8970-7C26D0658BC0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:t:*:8720:*:*:*:*:*",
"matchCriteriaId": "A7C6F823-C727-45DA-A623-3F95C92CFE76",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:ibm:bladecenter:t:*:8730:*:*:*:*:*",
"matchCriteriaId": "9B853206-C826-4215-9A56-8CAF9D018603",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "private/login.ssi in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allows remote attackers to discover the access roles and scopes of arbitrary user accounts via a modified WEBINDEX parameter."
},
{
"lang": "es",
"value": "Vulnerabilidad en private/login.ssi en el \"Advanced Management Module\" (AMM) o m\u00f3dulo de gesti\u00f3n avanzada de BladeCenter de IBM, incluyendo el BladeCenter H con BPET36H 54, permite a usuarios remotos averiguar los roles de acceso y el \"scope\" (alcance) de cuentas de usuario arbitrarias a trav\u00e9s del par\u00e1metro WEBINDEX."
}
],
"id": "CVE-2009-1289",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2009-04-13T16:30:00.453",
"references": [
{
"source": "cve@mitre.org",
"url": "http://osvdb.org/53659"
},
{
"source": "cve@mitre.org",
"url": "http://securitytracker.com/id?1022025"
},
{
"source": "cve@mitre.org",
"tags": [
"Exploit"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"source": "cve@mitre.org",
"url": "http://www.securityfocus.com/bid/34447"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://osvdb.org/53659"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://securitytracker.com/id?1022025"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/34447"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2013-4030 (GCVE-0-2013-4030)
Vulnerability from cvelistv5 – Published: 2014-01-21 01:00 – Updated: 2024-08-06 16:30- n/a
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T16:30:49.872Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "x-mgmt-cve20134030-encryption(86068)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86068"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2013-09-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Integrated Management Module (IMM) 2 1.00 through 2.00 on IBM System X and Flex System servers supports SSL cipher suites with short keys, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack against (1) SSL or (2) TLS traffic."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"name": "x-mgmt-cve20134030-encryption(86068)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86068"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4030",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Integrated Management Module (IMM) 2 1.00 through 2.00 on IBM System X and Flex System servers supports SSL cipher suites with short keys, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack against (1) SSL or (2) TLS traffic."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "x-mgmt-cve20134030-encryption(86068)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86068"
},
{
"name": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2013-4030",
"datePublished": "2014-01-21T01:00:00",
"dateReserved": "2013-06-07T00:00:00",
"dateUpdated": "2024-08-06T16:30:49.872Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2013-4031 (GCVE-0-2013-4031)
Vulnerability from cvelistv5 – Published: 2013-08-09 23:00 – Updated: 2024-08-06 16:30- n/a
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T16:30:49.467Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "imm-cve20134031-ipmi-default(86172)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2013-08-01T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers has a default password for the IPMI user account, which makes it easier for remote attackers to perform power-on, power-off, or reboot actions, or add or modify accounts, via unspecified vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"name": "imm-cve20134031-ipmi-default(86172)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4031",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers has a default password for the IPMI user account, which makes it easier for remote attackers to perform power-on, power-off, or reboot actions, or add or modify accounts, via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "imm-cve20134031-ipmi-default(86172)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
},
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2013-4031",
"datePublished": "2013-08-09T23:00:00",
"dateReserved": "2013-06-07T00:00:00",
"dateUpdated": "2024-08-06T16:30:49.467Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2013-4038 (GCVE-0-2013-4038)
Vulnerability from cvelistv5 – Published: 2013-08-09 23:00 – Updated: 2024-08-06 16:30- n/a
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T16:30:49.855Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "imm-cve20134038-ipmi-cleartext(86174)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86174"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2013-08-01T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers uses cleartext for password storage, which allows context-dependent attackers to obtain sensitive information by reading a file."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"name": "imm-cve20134038-ipmi-cleartext(86174)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86174"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4038",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers uses cleartext for password storage, which allows context-dependent attackers to obtain sensitive information by reading a file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "imm-cve20134038-ipmi-cleartext(86174)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86174"
},
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2013-4038",
"datePublished": "2013-08-09T23:00:00",
"dateReserved": "2013-06-07T00:00:00",
"dateUpdated": "2024-08-06T16:30:49.855Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2013-4037 (GCVE-0-2013-4037)
Vulnerability from cvelistv5 – Published: 2013-08-09 23:00 – Updated: 2024-08-06 16:30- n/a
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T16:30:49.830Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"name": "imm-cve20134037-ipmi-weak(86173)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86173"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2013-08-01T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers sends a password hash to the client, which makes it easier for remote attackers to obtain access via a brute-force attack."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"name": "imm-cve20134037-ipmi-weak(86173)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86173"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4037",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers sends a password hash to the client, which makes it easier for remote attackers to obtain access via a brute-force attack."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"name": "imm-cve20134037-ipmi-weak(86173)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86173"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2013-4037",
"datePublished": "2013-08-09T23:00:00",
"dateReserved": "2013-06-07T00:00:00",
"dateUpdated": "2024-08-06T16:30:49.830Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2009-1288 (GCVE-0-2009-1288)
Vulnerability from cvelistv5 – Published: 2009-04-13 16:00 – Updated: 2024-08-07 05:04- n/a
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T05:04:49.393Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53658",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/53658"
},
{
"name": "34447",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1022025"
},
{
"name": "53657",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/53657"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-04-09T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allow remote attackers to inject arbitrary web script or HTML via (1) the username in a login action or (2) the PATH parameter to private/file_management.ssi in the File manager."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-10T18:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53658",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/53658"
},
{
"name": "34447",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1022025"
},
{
"name": "53657",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/53657"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2009-1288",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allow remote attackers to inject arbitrary web script or HTML via (1) the username in a login action or (2) the PATH parameter to private/file_management.ssi in the File manager."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53658",
"refsource": "OSVDB",
"url": "http://osvdb.org/53658"
},
{
"name": "34447",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022025"
},
{
"name": "53657",
"refsource": "OSVDB",
"url": "http://osvdb.org/53657"
},
{
"name": "http://www.louhinetworks.fi/advisory/ibm_090409.txt",
"refsource": "MISC",
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2009-1288",
"datePublished": "2009-04-13T16:00:00",
"dateReserved": "2009-04-13T00:00:00",
"dateUpdated": "2024-08-07T05:04:49.393Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2009-1289 (GCVE-0-2009-1289)
Vulnerability from cvelistv5 – Published: 2009-04-13 16:00 – Updated: 2024-08-07 05:04- n/a
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T05:04:49.533Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53659",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/53659"
},
{
"name": "34447",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1022025"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-04-09T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "private/login.ssi in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allows remote attackers to discover the access roles and scopes of arbitrary user accounts via a modified WEBINDEX parameter."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-10T18:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53659",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/53659"
},
{
"name": "34447",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1022025"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2009-1289",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "private/login.ssi in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allows remote attackers to discover the access roles and scopes of arbitrary user accounts via a modified WEBINDEX parameter."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53659",
"refsource": "OSVDB",
"url": "http://osvdb.org/53659"
},
{
"name": "34447",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022025"
},
{
"name": "http://www.louhinetworks.fi/advisory/ibm_090409.txt",
"refsource": "MISC",
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2009-1289",
"datePublished": "2009-04-13T16:00:00",
"dateReserved": "2009-04-13T00:00:00",
"dateUpdated": "2024-08-07T05:04:49.533Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2013-4030 (GCVE-0-2013-4030)
Vulnerability from nvd – Published: 2014-01-21 01:00 – Updated: 2024-08-06 16:30- n/a
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T16:30:49.872Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "x-mgmt-cve20134030-encryption(86068)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86068"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2013-09-10T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Integrated Management Module (IMM) 2 1.00 through 2.00 on IBM System X and Flex System servers supports SSL cipher suites with short keys, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack against (1) SSL or (2) TLS traffic."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"name": "x-mgmt-cve20134030-encryption(86068)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86068"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4030",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Integrated Management Module (IMM) 2 1.00 through 2.00 on IBM System X and Flex System servers supports SSL cipher suites with short keys, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack against (1) SSL or (2) TLS traffic."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "x-mgmt-cve20134030-encryption(86068)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86068"
},
{
"name": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_avoiding_weak_ssl_tls_encryption_in_ibm_system_x_and_flex_systems_cve_2013_40301"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2013-4030",
"datePublished": "2014-01-21T01:00:00",
"dateReserved": "2013-06-07T00:00:00",
"dateUpdated": "2024-08-06T16:30:49.872Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2013-4031 (GCVE-0-2013-4031)
Vulnerability from nvd – Published: 2013-08-09 23:00 – Updated: 2024-08-06 16:30- n/a
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T16:30:49.467Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "imm-cve20134031-ipmi-default(86172)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2013-08-01T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers has a default password for the IPMI user account, which makes it easier for remote attackers to perform power-on, power-off, or reboot actions, or add or modify accounts, via unspecified vectors."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"name": "imm-cve20134031-ipmi-default(86172)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4031",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers has a default password for the IPMI user account, which makes it easier for remote attackers to perform power-on, power-off, or reboot actions, or add or modify accounts, via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "imm-cve20134031-ipmi-default(86172)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86172"
},
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2013-4031",
"datePublished": "2013-08-09T23:00:00",
"dateReserved": "2013-06-07T00:00:00",
"dateUpdated": "2024-08-06T16:30:49.467Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2013-4038 (GCVE-0-2013-4038)
Vulnerability from nvd – Published: 2013-08-09 23:00 – Updated: 2024-08-06 16:30- n/a
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T16:30:49.855Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "imm-cve20134038-ipmi-cleartext(86174)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86174"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2013-08-01T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers uses cleartext for password storage, which allows context-dependent attackers to obtain sensitive information by reading a file."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"name": "imm-cve20134038-ipmi-cleartext(86174)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86174"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4038",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers uses cleartext for password storage, which allows context-dependent attackers to obtain sensitive information by reading a file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "imm-cve20134038-ipmi-cleartext(86174)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86174"
},
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2013-4038",
"datePublished": "2013-08-09T23:00:00",
"dateReserved": "2013-06-07T00:00:00",
"dateUpdated": "2024-08-06T16:30:49.855Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2013-4037 (GCVE-0-2013-4037)
Vulnerability from nvd – Published: 2013-08-09 23:00 – Updated: 2024-08-06 16:30- n/a
| URL | Tags | |||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T16:30:49.830Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"name": "imm-cve20134037-ipmi-weak(86173)",
"tags": [
"vdb-entry",
"x_refsource_XF",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86173"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2013-08-01T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers sends a password hash to the client, which makes it easier for remote attackers to obtain access via a brute-force attack."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-08-28T12:57:01",
"orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"shortName": "ibm"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"name": "imm-cve20134037-ipmi-weak(86173)",
"tags": [
"vdb-entry",
"x_refsource_XF"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86173"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4037",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) implementation in Integrated Management Module (IMM) and Integrated Management Module II (IMM2) on IBM BladeCenter, Flex System, System x iDataPlex, and System x3### servers sends a password hash to the client, which makes it easier for remote attackers to obtain access via a brute-force attack."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5093463"
},
{
"name": "imm-cve20134037-ipmi-weak(86173)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86173"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
"assignerShortName": "ibm",
"cveId": "CVE-2013-4037",
"datePublished": "2013-08-09T23:00:00",
"dateReserved": "2013-06-07T00:00:00",
"dateUpdated": "2024-08-06T16:30:49.830Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2009-1288 (GCVE-0-2009-1288)
Vulnerability from nvd – Published: 2009-04-13 16:00 – Updated: 2024-08-07 05:04- n/a
| URL | Tags | |||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T05:04:49.393Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53658",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/53658"
},
{
"name": "34447",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1022025"
},
{
"name": "53657",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/53657"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-04-09T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allow remote attackers to inject arbitrary web script or HTML via (1) the username in a login action or (2) the PATH parameter to private/file_management.ssi in the File manager."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-10T18:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53658",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/53658"
},
{
"name": "34447",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1022025"
},
{
"name": "53657",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/53657"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2009-1288",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allow remote attackers to inject arbitrary web script or HTML via (1) the username in a login action or (2) the PATH parameter to private/file_management.ssi in the File manager."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53658",
"refsource": "OSVDB",
"url": "http://osvdb.org/53658"
},
{
"name": "34447",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022025"
},
{
"name": "53657",
"refsource": "OSVDB",
"url": "http://osvdb.org/53657"
},
{
"name": "http://www.louhinetworks.fi/advisory/ibm_090409.txt",
"refsource": "MISC",
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2009-1288",
"datePublished": "2009-04-13T16:00:00",
"dateReserved": "2009-04-13T00:00:00",
"dateUpdated": "2024-08-07T05:04:49.393Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2009-1289 (GCVE-0-2009-1289)
Vulnerability from nvd – Published: 2009-04-13 16:00 – Updated: 2024-08-07 05:04- n/a
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T05:04:49.533Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53659",
"tags": [
"vdb-entry",
"x_refsource_OSVDB",
"x_transferred"
],
"url": "http://osvdb.org/53659"
},
{
"name": "34447",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://securitytracker.com/id?1022025"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2009-04-09T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "private/login.ssi in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allows remote attackers to discover the access roles and scopes of arbitrary user accounts via a modified WEBINDEX parameter."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-10-10T18:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53659",
"tags": [
"vdb-entry",
"x_refsource_OSVDB"
],
"url": "http://osvdb.org/53659"
},
{
"name": "34447",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://securitytracker.com/id?1022025"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2009-1289",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "private/login.ssi in the Advanced Management Module (AMM) on the IBM BladeCenter, including the BladeCenter H with BPET36H 54, allows remote attackers to discover the access roles and scopes of arbitrary user accounts via a modified WEBINDEX parameter."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20090409 IBM BladeCenter Advanced Management Module Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502582/100/0/threaded"
},
{
"name": "53659",
"refsource": "OSVDB",
"url": "http://osvdb.org/53659"
},
{
"name": "34447",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34447"
},
{
"name": "1022025",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022025"
},
{
"name": "http://www.louhinetworks.fi/advisory/ibm_090409.txt",
"refsource": "MISC",
"url": "http://www.louhinetworks.fi/advisory/ibm_090409.txt"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2009-1289",
"datePublished": "2009-04-13T16:00:00",
"dateReserved": "2009-04-13T00:00:00",
"dateUpdated": "2024-08-07T05:04:49.533Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}