Lucene search

K
vulnrichmentIbmVULNRICHMENT:CVE-2023-26289
HistoryJul 30, 2024 - 4:50 p.m.

CVE-2023-26289 IBM Aspera Orchestrator HTTP header injection

2024-07-3016:50:29
CWE-644
ibm
github.com
3
ibm
aspera orchestrator
http header injection
vulnerability
input validation
cross-site scripting
cache poisoning
session hijacking
x-force id

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0

Percentile

13.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

IBM Aspera Orchestrator 4.0.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 248478.

CNA Affected

[
  {
    "vendor": "IBM",
    "product": "Aspera Orchestrator",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.1"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0

Percentile

13.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-26289