CVE-2016-6027

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
06/10/2016
Last modified:
28/11/2016

Description

The Configuration Manager in IBM Sterling Secure Proxy (SSP) 3.4.2 before 3.4.2.0 iFix 8 and 3.4.3 before 3.4.3.0 iFix 1 does not enable the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information or modify data by leveraging use of HTTP.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix1:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix2:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix3:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix4:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix5:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix6:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:ifix7:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.3.0:*:*:*:*:*:*:*