ID

VAR-202208-2051


CVE

CVE-2022-31773


TITLE

IBM  of  IBM DataPower Gateway  Cross-site request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-017326

DESCRIPTION

IBM DataPower Gateway V10CD, 10.0.1, and 2018.4.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 228357. (DoS) It may be in a state. IBM DataPower Gateway is a security and integration platform specially designed for mobile, cloud, application programming interface (API), network, service-oriented architecture (SOA), B2B and cloud workloads. The platform secures, integrates and optimizes access across channels with a dedicated gateway platform. The vulnerability stems from the fact that the WEB application does not fully verify whether the request is from a trusted user. Attackers can exploit this vulnerability to forge malicious requests to trick victims into clicking to perform sensitive operations

Trust: 1.8

sources: NVD: CVE-2022-31773 // JVNDB: JVNDB-2022-017326 // VULHUB: VHN-423623 // VULMON: CVE-2022-31773

AFFECTED PRODUCTS

vendor:ibmmodel:datapower gatewayscope:gteversion:10.0.1.0

Trust: 1.0

vendor:ibmmodel:datapower gatewayscope:gteversion:2018.4.1.0

Trust: 1.0

vendor:ibmmodel:datapower gatewayscope:gteversion:10.0.2.0

Trust: 1.0

vendor:ibmmodel:datapower gatewayscope:lteversion:2018.4.1.21

Trust: 1.0

vendor:ibmmodel:datapower gatewayscope:ltversion:10.5.0

Trust: 1.0

vendor:ibmmodel:datapower gatewayscope:eqversion:10.0.2.0 that's all 10.5.0

Trust: 0.8

vendor:ibmmodel:datapower gatewayscope:eqversion:2018.4.1.0 to 2018.4.1.21

Trust: 0.8

vendor:ibmmodel:datapower gatewayscope:eqversion:10.0.1.0 that's all 10.5.0

Trust: 0.8

vendor:ibmmodel:datapower gatewayscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-017326 // NVD: CVE-2022-31773

CVSS

SEVERITY

CVSSV2

CVSSV3

psirt@us.ibm.com: CVE-2022-31773
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2022-31773
value: HIGH

Trust: 1.0

NVD: CVE-2022-31773
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202208-4237
value: HIGH

Trust: 0.6

psirt@us.ibm.com: CVE-2022-31773
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2022-31773
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: JVNDB: JVNDB-2022-017326 // CNNVD: CNNVD-202208-4237 // NVD: CVE-2022-31773 // NVD: CVE-2022-31773

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.1

problemtype:Cross-site request forgery (CWE-352) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-423623 // JVNDB: JVNDB-2022-017326 // NVD: CVE-2022-31773

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-4237

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-202208-4237

PATCH

title:6615307 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/6615307

Trust: 0.8

title:IBM DataPower Gateway Fixes for cross-site request forgery vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=206269

Trust: 0.6

sources: JVNDB: JVNDB-2022-017326 // CNNVD: CNNVD-202208-4237

EXTERNAL IDS

db:NVDid:CVE-2022-31773

Trust: 3.4

db:JVNDBid:JVNDB-2022-017326

Trust: 0.8

db:AUSCERTid:ESB-2022.5296

Trust: 0.6

db:AUSCERTid:ESB-2023.0095

Trust: 0.6

db:CNNVDid:CNNVD-202208-4237

Trust: 0.6

db:CNVDid:CNVD-2022-83583

Trust: 0.1

db:VULHUBid:VHN-423623

Trust: 0.1

db:VULMONid:CVE-2022-31773

Trust: 0.1

sources: VULHUB: VHN-423623 // VULMON: CVE-2022-31773 // JVNDB: JVNDB-2022-017326 // CNNVD: CNNVD-202208-4237 // NVD: CVE-2022-31773

REFERENCES

url:https://www.ibm.com/support/pages/node/6615307

Trust: 1.8

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/228357

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-31773

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2023.0095

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5296

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-31773/

Trust: 0.6

url:https://vigilance.fr/vulnerability/ibm-mq-appliance-cross-site-request-forgery-via-datapower-gatewa-39665

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-423623 // VULMON: CVE-2022-31773 // JVNDB: JVNDB-2022-017326 // CNNVD: CNNVD-202208-4237 // NVD: CVE-2022-31773

SOURCES

db:VULHUBid:VHN-423623
db:VULMONid:CVE-2022-31773
db:JVNDBid:JVNDB-2022-017326
db:CNNVDid:CNNVD-202208-4237
db:NVDid:CVE-2022-31773

LAST UPDATE DATE

2024-08-14T13:52:56.666000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-423623date:2022-08-31T00:00:00
db:VULMONid:CVE-2022-31773date:2022-08-26T00:00:00
db:JVNDBid:JVNDB-2022-017326date:2023-10-12T07:30:00
db:CNNVDid:CNNVD-202208-4237date:2023-01-10T00:00:00
db:NVDid:CVE-2022-31773date:2022-08-31T18:36:24.077

SOURCES RELEASE DATE

db:VULHUBid:VHN-423623date:2022-08-26T00:00:00
db:VULMONid:CVE-2022-31773date:2022-08-26T00:00:00
db:JVNDBid:JVNDB-2022-017326date:2023-10-12T00:00:00
db:CNNVDid:CNNVD-202208-4237date:2022-08-26T00:00:00
db:NVDid:CVE-2022-31773date:2022-08-26T18:15:08.953