Advisory Published
Updated

CVE-2022-38705

First published: Mon Oct 31 2022(Updated: )

IBM CICS TX 11.1 Standard and Advanced could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a victim to a phishing site. IBM X-Force ID: 234172.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM CICS TX=11.1
IBM CICS TX=11.1
IBM CICS TX Advanced<=11.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-38705.

  • What is the severity rating of CVE-2022-38705?

    The severity rating of CVE-2022-38705 is medium (6.1).

  • What software is affected by CVE-2022-38705?

    IBM CICS TX Standard and Advanced versions 11.1 are affected by CVE-2022-38705.

  • What is the impact of CVE-2022-38705?

    CVE-2022-38705 allows a remote attacker to bypass security restrictions and redirect victims to a phishing site.

  • How do I fix CVE-2022-38705?

    To fix CVE-2022-38705, apply the patch provided by IBM CICS TX on Cloud.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203