Lucene search

K
ibmIBM7BB03E64B0EA3090249EA6723C7F844BCD5D8DD17769231C634E4E377BD71760
HistoryJul 18, 2022 - 11:51 a.m.

Security Bulletin: IBM Sterling Partner Engagement Manager is vulnerable to LDAP injection (CVE-2022-22360)

2022-07-1811:51:44
www.ibm.com
26
ibm sterling partner engagement manager
ldap injection
cve-2022-22360
essentials edition
standard edition
cloud/saas
fix
vulnerability

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.7%

Summary

IBM Sterling Partner Engagement Manager is vulnerable to LDAP injection. The issue has been addressed.

Vulnerability Details

CVEID:CVE-2022-22360
**DESCRIPTION:**IBM Sterling Partner Engagement Manager could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/220782 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Partner Engagement Manager Essentials Edition 6.1.2
IBM Sterling Partner Engagement Manager Standard Edition 6.1.2
IBM Sterling Partner Engagement Manager Essentials Edition 6.2
IBM Sterling Partner Engagement Manager Standard Edition 6.2
IBM Sterling Partner Engagement Manager on Cloud / SaaS 22.2

Remediation/Fixes

Product Version Remediation / Link
IBM Sterling Partner Engagement Manager Essentials Edition 6.1.2 6.1.2.5 / http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Essentials_6.1.2.5&source=SAR
IBM Sterling Partner Engagement Manager Standard Edition 6.1.2 6.1.2.5 / http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Standard_6.1.2.5&source=SAR
IBM Sterling Partner Engagement Manager Essentials Edition 6.2 6.2.0.3 / http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Essentials_6.2.0.3&source=SAR
IBM Sterling Partner Engagement Manager Standard Edition 6.2 6.2.0.3 / http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Standard_6.2.0.3&source=SAR
IBM Sterling Partner Engagement Manager on Cloud / SaaS 22.2 22.2.1 / us.icr.io/gold/pem:22.2.1

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpartner_engagement_managerMatch6.1
VendorProductVersionCPE
ibmpartner_engagement_manager6.1cpe:2.3:a:ibm:partner_engagement_manager:6.1:*:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.7%

Related for 7BB03E64B0EA3090249EA6723C7F844BCD5D8DD17769231C634E4E377BD71760