Lucene search

K
cveIbmCVE-2021-39028
HistoryJul 14, 2022 - 5:15 p.m.

CVE-2021-39028

2022-07-1417:15:08
CWE-74
ibm
web.nvd.nist.gov
37
4
ibm
engineering
lifecycle
optimization
publishing
http
header injection
vulnerability
input validation
cross-site scripting
cache poisoning
session hijacking
nvd

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM Engineering Lifecycle Optimization - Publishing 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 213866.

Affected configurations

Nvd
Vulners
Node
linuxlinux_kernelMatch-
OR
microsoftwindowsMatch-
AND
ibmengineering_lifecycle_optimization_publishingMatch6.0.6
OR
ibmengineering_lifecycle_optimization_publishingMatch6.0.6.1
OR
ibmengineering_lifecycle_optimization_publishingMatch7.0
OR
ibmengineering_lifecycle_optimization_publishingMatch7.0.1
OR
ibmengineering_lifecycle_optimization_publishingMatch7.0.2
VendorProductVersionCPE
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization_publishing6.0.6cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:6.0.6:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization_publishing6.0.6.1cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:6.0.6.1:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization_publishing7.0cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization_publishing7.0.1cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.1:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization_publishing7.0.2cpe:2.3:a:ibm:engineering_lifecycle_optimization_publishing:7.0.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Engineering Lifecycle Optimization Publishing",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  }
]

Social References

More

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVE-2021-39028