Lucene search

K
cve[email protected]CVE-2021-38944
HistoryMay 18, 2022 - 8:15 p.m.

CVE-2021-38944

2022-05-1820:15:08
CWE-79
web.nvd.nist.gov
45
4
cve-2021-38944
ibm
datapower gateway
http header injection
cross-site scripting
cache poisoning
session hijacking
x-force id 211236
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.1%

IBM DataPower Gateway 10.0.2.0 through 1.0.3.0, 10.0.1.0 through 10.0.1.5, and 2018.4.1.0 through 2018.4.1.18 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 211236.

Affected configurations

Vulners
NVD
Node
ibmdatapower_gatewayMatch2018.4.1.0
OR
ibmdatapower_gatewayMatch10.0.1.0
OR
ibmdatapower_gatewayMatch10.0.2.0
OR
ibmdatapower_gatewayMatch10.0.1.5
OR
ibmdatapower_gatewayMatch10.0.3.0
OR
ibmdatapower_gatewayMatch2018.4.1.18
VendorProductVersionCPE
ibmdatapower_gateway2018.4.1.0cpe:2.3:a:ibm:datapower_gateway:2018.4.1.0:*:*:*:*:*:*:*
ibmdatapower_gateway10.0.1.0cpe:2.3:a:ibm:datapower_gateway:10.0.1.0:*:*:*:*:*:*:*
ibmdatapower_gateway10.0.2.0cpe:2.3:a:ibm:datapower_gateway:10.0.2.0:*:*:*:*:*:*:*
ibmdatapower_gateway10.0.1.5cpe:2.3:a:ibm:datapower_gateway:10.0.1.5:*:*:*:*:*:*:*
ibmdatapower_gateway10.0.3.0cpe:2.3:a:ibm:datapower_gateway:10.0.3.0:*:*:*:*:*:*:*
ibmdatapower_gateway2018.4.1.18cpe:2.3:a:ibm:datapower_gateway:2018.4.1.18:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "DataPower Gateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2018.4.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.2.0"
      },
      {
        "status": "affected",
        "version": "10.0.1.5"
      },
      {
        "status": "affected",
        "version": "10.0.3.0"
      },
      {
        "status": "affected",
        "version": "2018.4.1.18"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.1%

Related for CVE-2021-38944