Lucene search

K
cve[email protected]CVE-2021-29854
HistoryMay 03, 2022 - 7:15 p.m.

CVE-2021-29854

2022-05-0319:15:07
CWE-116
web.nvd.nist.gov
61
2
ibm
maximo asset management
http
header injection
vulnerability
cve-2021-29854
nvd
x-force id 205680

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

6.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

34.0%

IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 205680.

Affected configurations

Vulners
NVD
Node
ibmmaximo_asset_managementMatch7.6.1.1
OR
ibmmaximo_asset_managementMatch7.6.1.2
VendorProductVersionCPE
ibmmaximo_asset_management7.6.1.1cpe:2.3:a:ibm:maximo_asset_management:7.6.1.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.6.1.2cpe:2.3:a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Maximo Asset Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.6.1.1"
      },
      {
        "status": "affected",
        "version": "7.6.1.2"
      }
    ]
  }
]

Social References

More

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

6.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

34.0%

Related for CVE-2021-29854