Lucene search

K
cveIbmCVE-2023-26289
HistoryJul 30, 2024 - 5:15 p.m.

CVE-2023-26289

2024-07-3017:15:12
CWE-116
CWE-644
ibm
web.nvd.nist.gov
33
ibm aspera orchestrator
http header injection
cross-site scripting
cache poisoning
session hijacking
x-force id 248478

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0

Percentile

13.8%

IBM Aspera Orchestrator 4.0.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 248478.

Affected configurations

Nvd
Vulners
Node
ibmaspera_orchestratorMatch4.0.1
VendorProductVersionCPE
ibmaspera_orchestrator4.0.1cpe:2.3:a:ibm:aspera_orchestrator:4.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Aspera Orchestrator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.1"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0

Percentile

13.8%

Related for CVE-2023-26289