Vulnerability CVE-2019-4216


Published: 2019-11-22   Modified: 2019-11-24

Description:
IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM X-Force ID: 159187.

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
4.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
IBM -> Smartcloud analytics log analysis 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/159187
https://www.ibm.com/support/pages/node/1109745

Copyright 2024, cxsecurity.com

 

Back to Top