Lucene search

K
cvelistIbmCVELIST:CVE-2019-4162
HistoryJun 04, 2019 - 12:00 a.m.

CVE-2019-4162

2019-06-0400:00:00
ibm
www.cve.org
1

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%

IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, and 1.0.2 is missing the HTTP Strict Transport Security header. Users can navigate by mistake to the unencrypted version of the web application or accept invalid certificates. This leads to sensitive data being sent unencrypted over the wire. IBM X-Force ID: 158661.

CNA Affected

[
  {
    "product": "Security Information Queue",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.0"
      },
      {
        "status": "affected",
        "version": "1.0.1"
      },
      {
        "status": "affected",
        "version": "1.0.2"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%

Related for CVELIST:CVE-2019-4162