Lucene search

K
cvelistIbmCVELIST:CVE-2022-31775
HistoryJul 31, 2022 - 4:06 p.m.

CVE-2022-31775

2022-07-3116:06:37
ibm
www.cve.org
4
ibm
datapower gateway
xxe vulnerability
xml
remote attacker
information exposure
memory consumption
ibm x-force id

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

52.0%

IBM DataPower Gateway 10.0.2.0 through 10.0.4.0, 10.0.1.0 through 10.0.1.8, 10.5.0.0, and 2018.4.1.0 through 2018.4.1.21 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 228359.

CNA Affected

[
  {
    "product": "DataPower Gateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2018.4.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.2.0"
      },
      {
        "status": "affected",
        "version": "10.0.4.0"
      },
      {
        "status": "affected",
        "version": "10.5.0.0"
      },
      {
        "status": "affected",
        "version": "2018.4.1.20"
      },
      {
        "status": "affected",
        "version": "10.1.0.7"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

52.0%

Related for CVELIST:CVE-2022-31775