CVE-2016-6027

The Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 does not enable the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information or modify data by leveraging use of HTTP.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_secure_proxy:3.4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix6:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix7:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix1:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix4:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix5:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix2:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix3:*:*:*:*:*:*

Information

Published : 2016-10-06 03:59

Updated : 2016-11-28 12:30


NVD link : CVE-2016-6027

Mitre link : CVE-2016-6027


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • sterling_secure_proxy