[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-6151Date: (C)2014-10-31   (M)2023-12-22


CRLF injection vulnerability in IBM Tivoli Integrated Portal (TIP) 2.2.x allows remote authenticated users to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-61899
BID-70727
PI27417
http://www-01.ibm.com/support/docview.wss?uid=swg21687541
ibm-tivoli-cve20146151-response-splitting(97033)

CPE    2
cpe:/a:ibm:tivoli_integrated_portal:2.2
cpe:/a:ibm:tivoli_integrated_portal:2.1
CWE    1
CWE-20

© SecPod Technologies