Vulnerability Name: | CVE-2022-34306 (CCN-229435) | ||||||||||||
Assigned: | 2022-07-06 | ||||||||||||
Published: | 2022-07-06 | ||||||||||||
Updated: | 2022-07-16 | ||||||||||||
Summary: | IBM CICS TX Standard and Advanced 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 229435. | ||||||||||||
CVSS v3 Severity: | 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N) 4.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 5.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-74 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-34306 Source: XF Type: UNKNOWN ibm-cics-cve202234306-html-injection(229435) Source: XF Type: VDB Entry, Vendor Advisory ibm-cics-cve202234306-html-injection (229435) Source: CCN Type: IBM Security Bulletin 6601659 (CICS TX Standard) IBM CICS TX Standard is vulnerable to HTTP Header injection (CVE-2022-34306) Source: CONFIRM Type: Patch, Vendor Advisory https://www.ibm.com/support/pages/node/6601659 Source: CCN Type: IBM Security Bulletin 6601663 (CICS TX Advanced) IBM CICS TX Advanced is vulnerable to HTTP header injection (CVE-2022-34306) Source: CONFIRM Type: Patch, Vendor Advisory https://www.ibm.com/support/pages/node/6601663 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |