IBM CICS TX 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 229333.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-08-01T15:41:08.760486Z

Updated: 2024-09-16T17:47:57.765Z

Reserved: 2022-06-20T00:00:00

Link: CVE-2022-34163

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-01T16:15:07.230

Modified: 2022-08-06T02:35:49.363

Link: CVE-2022-34163

cve-icon Redhat

No data.