Lucene search

K
cvelistIbmCVELIST:CVE-2022-34362
HistoryFeb 08, 2023 - 6:30 p.m.

CVE-2022-34362 IBM Sterling Secure Proxy HOST header injection

2023-02-0818:30:03
ibm
www.cve.org
4
ibm sterling secure proxy
http header injection
cross-site scripting
cache poisoning
session hijacking
x-force id 230523

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

18.9%

IBM Sterling Secure Proxy 6.0.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 230523.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Sterling Secure Proxy",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.3"
      }
    ]
  }
]

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

18.9%

Related for CVELIST:CVE-2022-34362