CVE-2010-2656

The IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, stores sensitive information under the web root with insufficient access control, which allows remote attackers to download (1) logs or (2) core files via direct requests, as demonstrated by a request for private/sdc.tgz.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:h:ibm:advanced_management_module:2.48:g:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:2.46:j:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.36:d:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.34:e:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.42:o:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.42:n:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.00:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.25:e:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.25:i:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:*:l:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:2.48:n:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.26:e:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.42:t:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.26:i:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.32:d:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.28:g:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:2.48:d:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.36:g:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.26:b:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.26:k:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.20:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.36:h:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:2.50:c:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:2.50:p:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.42:f:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:2.46:c:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.26:h:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.34:b:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:2.48:c:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:2.50:k:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.42:i:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:2.50:g:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.25:*:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.42:d:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.36:k:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.20:f:*:*:*:*:*:*
cpe:2.3:h:ibm:advanced_management_module:1.01:*:*:*:*:*:*:*
cpe:2.3:h:ibm:bladecenter:*:*:*:*:*:*:*:*

Information

Published : 2010-07-08 05:54

Updated : 2010-07-19 22:48


NVD link : CVE-2010-2656

Mitre link : CVE-2010-2656


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

ibm

  • bladecenter
  • advanced_management_module