CVE-2022-34348

CVSS V2 None CVSS V3 High 7.1
Description
IBM Sterling Partner Engagement Manager 6.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 230017.
Overview
  • CVE ID
  • CVE-2022-34348
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-23T18:15:10
  • Last Modified Date
  • 2022-09-27T16:55:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:essentials:*:*:* 1 OR 2.0 6.1.2.6
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:standard:*:*:* 1 OR 2.0 6.1.2.6
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:essentials:*:*:* 1 OR 6.2.0.0 6.2.0.4
cpe:2.3:a:ibm:sterling_partner_engagement_manager:*:*:*:*:standard:*:*:* 1 OR 6.2.0.0 6.2.0.4
cpe:2.3:a:ibm:sterling_partner_engagement_manager:6.2.1.0:*:*:*:essentials:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_partner_engagement_manager:6.2.1.0:*:*:*:standard:*:*:* 1 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.2
History
Created Old Value New Value Data Type Notes
2022-09-24 15:00:39 Added to TrackCVE
2022-12-07 04:39:33 2022-09-23T18:15Z 2022-09-23T18:15:10 CVE Published Date updated
2022-12-07 04:39:33 2022-09-27T16:55:57 CVE Modified Date updated
2022-12-07 04:39:33 Analyzed Vulnerability Status updated