CVE-2022-22364

PUBLISHED5.0CWE-350

IBM Cognos Controller security bypass

ibm

IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 is vulnerable to external service interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS lookups or HTTP requests to arbitrary domain names. By submitting suitable payloads, an attacker can cause the application server to attack other systems that it can interact with. IBM X-Force ID: 220903.

Problem type

Affected products

IBM

Cognos Controller

10.4.1, 10.4.2, 11.0.0 - AFFECTED

References

JSON source

Click to expand
{
  "dataType": "CVE_RECORD",
  "containers": {
    "cna": {
      "title": "IBM Cognos Controller security bypass",
      "source": {
        "discovery": "UNKNOWN"
      },
      "metrics": [
        {
          "format": "CVSS",
          "cvssV3_1": {
            "scope": "UNCHANGED",
            "version": "3.1",
            "baseScore": 5.3,
            "attackVector": "NETWORK",
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "integrityImpact": "LOW",
            "userInteraction": "NONE",
            "attackComplexity": "LOW",
            "availabilityImpact": "NONE",
            "privilegesRequired": "NONE",
            "confidentialityImpact": "NONE"
          },
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "affected": [
        {
          "vendor": "IBM",
          "product": "Cognos Controller",
          "versions": [
            {
              "status": "affected",
              "version": "10.4.1, 10.4.2, 11.0.0"
            }
          ],
          "defaultStatus": "unaffected"
        }
      ],
      "references": [
        {
          "url": "https://www.ibm.com/support/pages/node/7149876",
          "tags": [
            "vendor-advisory"
          ]
        },
        {
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/220903",
          "tags": [
            "vdb-entry"
          ]
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 is vulnerable to external service interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS lookups or HTTP requests to arbitrary domain names. By submitting suitable payloads, an attacker can cause the application server to attack other systems that it can interact with.  IBM X-Force ID:  220903.",
          "supportingMedia": [
            {
              "type": "text/html",
              "value": "IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 is vulnerable to external service interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS lookups or HTTP requests to arbitrary domain names. By submitting suitable payloads, an attacker can cause the application server to attack other systems that it can interact with.  IBM X-Force ID:  220903.",
              "base64": false
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "lang": "en",
              "type": "CWE",
              "cweId": "CWE-350",
              "description": "CWE-350 Reliance on Reverse DNS Resolution for a Security-Critical Action"
            }
          ]
        }
      ],
      "providerMetadata": {
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm",
        "dateUpdated": "2024-05-03T18:14:34.420Z"
      }
    }
  },
  "cveMetadata": {
    "cveId": "CVE-2022-22364",
    "state": "PUBLISHED",
    "dateUpdated": "2024-05-03T18:14:34.420Z",
    "dateReserved": "2022-01-03T22:29:20.933Z",
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "datePublished": "2024-05-03T18:14:34.420Z",
    "assignerShortName": "ibm"
  },
  "dataVersion": "5.0"
}

Mitre source

https://cveawg.mitre.org/api/cve/CVE-2022-22364