Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Cics Tx
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34318 1 Ibm 1 Cics Tx 2022-12-14 N/A 6.1 MEDIUM
IBM CICS TX 11.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 229461.
CVE-2022-34313 1 Ibm 1 Cics Tx 2022-11-16 N/A 3.1 LOW
IBM CICS TX 11.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. X-Force ID: 229449.
CVE-2022-34329 1 Ibm 1 Cics Tx 2022-11-16 N/A 5.3 MEDIUM
IBM CICS TX 11.7 could allow an attacker to obtain sensitive information from HTTP response headers. IBM X-Force ID: 229467.
CVE-2022-34319 1 Ibm 1 Cics Tx 2022-11-16 N/A 7.5 HIGH
IBM CICS TX 11.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 229463.
CVE-2022-34312 1 Ibm 1 Cics Tx 2022-11-16 N/A 3.3 LOW
IBM CICS TX 11.1 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 229447.
CVE-2022-34315 1 Ibm 1 Cics Tx 2022-11-16 N/A 5.4 MEDIUM
IBM CICS TX 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229451.
CVE-2022-34314 1 Ibm 1 Cics Tx 2022-11-16 N/A 3.3 LOW
IBM CICS TX 11.1 could disclose sensitive information to a local user due to insecure permission settings. IBM X-Force ID: 229450.
CVE-2022-38705 1 Ibm 1 Cics Tx 2022-11-16 N/A 6.1 MEDIUM
IBM CICS TX 11.1 Standard and Advanced could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a victim to a phishing site. IBM X-Force ID: 234172.
CVE-2022-34320 1 Ibm 1 Cics Tx 2022-11-16 N/A 7.5 HIGH
IBM CICS TX 11.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 229464.
CVE-2022-34317 1 Ibm 1 Cics Tx 2022-11-16 N/A 5.4 MEDIUM
IBM CICS TX 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229459.
CVE-2022-34316 1 Ibm 1 Cics Tx 2022-11-16 N/A 5.3 MEDIUM
IBM CICS TX 11.1 does not neutralize or incorrectly neutralizes web scripting syntax in HTTP headers that can be used by web browser components that can process raw headers. IBM X-Force ID: 229452.
CVE-2022-34308 2 Ibm, Linux 2 Cics Tx, Linux Kernel 2022-10-08 N/A 5.5 MEDIUM
IBM CICS TX 11.1 could allow a local user to cause a denial of service due to improper load handling. IBM X-Force ID: 229437.
CVE-2022-34164 1 Ibm 1 Cics Tx 2022-08-05 N/A 5.5 MEDIUM
IBM CICS TX 11.1 could allow a local user to impersonate another legitimate user due to improper input validation. IBM X-Force ID: 229338.
CVE-2022-34307 1 Ibm 1 Cics Tx 2022-08-05 N/A 4.3 MEDIUM
IBM CICS TX 11.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 229436.
CVE-2022-34162 1 Ibm 1 Cics Tx 2022-08-05 N/A 6.1 MEDIUM
IBM CICS TX 11.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 229332.
CVE-2022-34163 1 Ibm 1 Cics Tx 2022-08-05 N/A 6.1 MEDIUM
IBM CICS TX 11.1 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 229333.
CVE-2022-34161 1 Ibm 1 Cics Tx 2022-08-05 N/A 8.8 HIGH
IBM CICS TX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 229331.
CVE-2022-33955 1 Ibm 1 Cics Tx 2022-08-05 N/A 6.8 MEDIUM
IBM CICS TX 11.1 could allow allow an attacker with physical access to the system to execute code due using a back and refresh attack. IBM X-Force ID: 229312.
CVE-2022-31767 2 Ibm, Linux 2 Cics Tx, Linux Kernel 2022-07-05 10.0 HIGH 9.8 CRITICAL
IBM CICS TX Standard and Advanced 11.1 could allow a remote attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-Force ID: 227980.