Lucene search

K
cvelistIbmCVELIST:CVE-2022-22360
HistoryJul 19, 2022 - 4:25 p.m.

CVE-2022-22360

2022-07-1916:25:20
ibm
www.cve.org
3
ibm
sterling partner engagement manager
ldap injection

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

48.7%

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources. IBM X-Force ID: 220782.

CNA Affected

[
  {
    "product": "Sterling Partner Engagement Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.1.2"
      },
      {
        "status": "affected",
        "version": "6.2"
      }
    ]
  },
  {
    "product": "Sterling Partner Engagement Manager on Cloud",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "22.2"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

48.7%

Related for CVELIST:CVE-2022-22360