Lucene search

K
cve[email protected]CVE-2021-39028
HistoryJul 14, 2022 - 5:15 p.m.

CVE-2021-39028

2022-07-1417:15:08
CWE-74
web.nvd.nist.gov
35
4
ibm
engineering
lifecycle
optimization
publishing
http
header injection
vulnerability
input validation
cross-site scripting
cache poisoning
session hijacking
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.8%

IBM Engineering Lifecycle Optimization - Publishing 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 213866.

Affected configurations

Vulners
NVD
Node
ibmengineering_lifecycle_optimization_-_publishingMatch6.0.6
OR
ibmengineering_lifecycle_optimization_-_publishingMatch6.0.6.1
OR
ibmengineering_lifecycle_optimization_-_publishingMatch7.0
OR
ibmengineering_lifecycle_optimization_-_publishingMatch7.0.1
OR
ibmengineering_lifecycle_optimization_-_publishingMatch7.0.2
VendorProductVersionCPE
ibmengineering_lifecycle_optimization_\-_publishing6.0.6cpe:2.3:a:ibm:engineering_lifecycle_optimization_\-_publishing:6.0.6:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization_\-_publishing6.0.6.1cpe:2.3:a:ibm:engineering_lifecycle_optimization_\-_publishing:6.0.6.1:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization_\-_publishing7.0cpe:2.3:a:ibm:engineering_lifecycle_optimization_\-_publishing:7.0:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization_\-_publishing7.0.1cpe:2.3:a:ibm:engineering_lifecycle_optimization_\-_publishing:7.0.1:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization_\-_publishing7.0.2cpe:2.3:a:ibm:engineering_lifecycle_optimization_\-_publishing:7.0.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Engineering Lifecycle Optimization Publishing",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  }
]

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.8%

Related for CVE-2021-39028