CVE-2020-4987

The IBM FlashSystem 900 user management GUI is vulnerable to stored cross-site scripting in code versions 1.5.2.8 and prior and 1.6.1.2 and prior. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:ibm:flashsystem_900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ibm:flashsystem_900_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ibm:flashsystem_900:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-04 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-4987

Mitre link : CVE-2020-4987

CVE.ORG link : CVE-2020-4987


JSON object : View

Products Affected

ibm

  • flashsystem_900
  • flashsystem_900_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')