CVE-2022-22360

IBM Sterling Partner Engagement Manager 6.1.2, 6.2, and Cloud/SasS 22.2 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources. IBM X-Force ID: 220782.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:partner_engagement_manager:*:*:*:*:essentials:*:*:*
cpe:2.3:a:ibm:partner_engagement_manager:*:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:partner_engagement_manager:*:*:*:*:essentials:*:*:*
cpe:2.3:a:ibm:partner_engagement_manager:*:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:partner_engagement_manager_on_cloud\/saas:22.2:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-74

Information

Published : 2022-07-19 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-22360

Mitre link : CVE-2022-22360

CVE.ORG link : CVE-2022-22360


JSON object : View

Products Affected

ibm

  • partner_engagement_manager
  • partner_engagement_manager_on_cloud\/saas
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')