Lucene search

K
ibmIBM258C5F3B1D1A5FC40938EEB433A6DD0B38E81EBF30EF713A82A870B3914098CA
HistoryJul 22, 2022 - 11:31 p.m.

Security Bulletin: Audit events query facility in IBM Security Verify Information Queue is vulnerable to SQL injection (CVE-2022-35285)

2022-07-2223:31:10
www.ibm.com
18
ibm security verify information queue
sql injection
cross-site request forgery
cve-2022-35285
vulnerability
isiq v10.0.2
isiq v10.0.3
update
ibm security information queue starter kit

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

29.5%

Summary

The query facility in the Audit Events UI of IBM Security Verify Information Queue (ISIQ) v10.0.2 is vulnerable to SQL injection. This could allow an attacker to use cross-site request forgery for the purpose of executing unauthorized actions. ISIQ v10.0.3 has secured the Audit Events UI to prevent SQL injection. (CVE-2022-35285)

Vulnerability Details

CVEID:CVE-2022-35285
**DESCRIPTION:**IBM Security Verify Information Queue is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/230812 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Information Queue 10.0.2

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Download and install the latest ISIQ images, tagged at 10.0.3 or greater, from the ISIQ Starter Kit page at <https://www.ibm.com/support/pages/ibm-security-information-queue-starter-kit&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_verify_information_queueMatch10.0.2
VendorProductVersionCPE
ibmsecurity_verify_information_queue10.0.2cpe:2.3:a:ibm:security_verify_information_queue:10.0.2:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

29.5%

Related for 258C5F3B1D1A5FC40938EEB433A6DD0B38E81EBF30EF713A82A870B3914098CA