CVE-2023-26289

CVSS V2 None CVSS V3 None
Description
IBM Aspera Orchestrator 4.0.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 248478.
Overview
  • CVE ID
  • CVE-2023-26289
  • Assigner
  • ibm
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-07-30T16:50:29.871Z
  • Last Modified Date
  • 2024-07-30T17:27:26.142Z
History
Created Old Value New Value Data Type Notes
2024-07-31 13:00:28 Added to TrackCVE