Логотип exploitDog
bind:CVE-2022-34163
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-34163

Количество 2

Количество 2

nvd логотип

CVE-2022-34163

около 3 лет назад

IBM CICS TX 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 229333.

CVSS3: 6.1
EPSS: Низкий
github логотип

GHSA-23x2-rwgc-35fv

около 3 лет назад

IBM CICS TX 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 229333.

CVSS3: 6.1
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
nvd логотип
CVE-2022-34163

IBM CICS TX 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 229333.

CVSS3: 6.1
0%
Низкий
около 3 лет назад
github логотип
GHSA-23x2-rwgc-35fv

IBM CICS TX 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 229333.

CVSS3: 6.1
0%
Низкий
около 3 лет назад

Уязвимостей на страницу