Lucene search

K
cvelistIbmCVELIST:CVE-2019-4216
HistoryNov 20, 2019 - 12:00 a.m.

CVE-2019-4216

2019-11-2000:00:00
ibm
www.cve.org

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.6%

IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM X-Force ID: 159187.

CNA Affected

[
  {
    "product": "SmartCloud Analytics",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.3.1"
      },
      {
        "status": "affected",
        "version": "1.3.2"
      },
      {
        "status": "affected",
        "version": "1.3.3"
      },
      {
        "status": "affected",
        "version": "1.3.4"
      },
      {
        "status": "affected",
        "version": "1.3.5"
      }
    ]
  }
]

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.6%

Related for CVELIST:CVE-2019-4216