CVE-2022-34163

IBM CICS TX 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 229333.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*
cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:standard:*:*:*

History

06 Aug 2022, 02:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Ibm
Ibm cics Tx
CPE cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*
References (CONFIRM) https://www.ibm.com/support/pages/node/6608200 - (CONFIRM) https://www.ibm.com/support/pages/node/6608200 - Patch, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/229333 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/229333 - VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6608202 - (CONFIRM) https://www.ibm.com/support/pages/node/6608202 - Patch, Vendor Advisory
CWE CWE-79

01 Aug 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-01 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-34163

Mitre link : CVE-2022-34163

CVE.ORG link : CVE-2022-34163


JSON object : View

Products Affected

ibm

  • cics_tx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')