8.8
CWE
352
Advisory Published
Updated

CVE-2022-34161: CSRF

First published: Fri Jul 29 2022(Updated: )

IBM CICS TX is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM CICS TX Standard<=11.1
IBM CICS TX=11.1
IBM CICS TX=11.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-34161.

  • What is the severity of CVE-2022-34161?

    The severity of CVE-2022-34161 is high (8.8).

  • What is cross-site request forgery?

    Cross-site request forgery is a type of attack where an attacker tricks a user's web browser into executing unauthorized actions on a trusted website.

  • How does CVE-2022-34161 affect IBM CICS TX?

    CVE-2022-34161 affects IBM CICS TX 11.1 by allowing an attacker to execute malicious actions transmitted from a trusted user.

  • How can I fix CVE-2022-34161?

    You can fix CVE-2022-34161 by applying the patch provided by IBM CICS TX Standard.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203