Lucene search

K
cvelistIbmCVELIST:CVE-2019-4216
HistoryNov 22, 2019 - 3:21 p.m.

CVE-2019-4216

2019-11-2215:21:22
ibm
www.cve.org
3

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM X-Force ID: 159187.

CNA Affected

[
  {
    "product": "SmartCloud Analytics",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.3.1"
      },
      {
        "status": "affected",
        "version": "1.3.2"
      },
      {
        "status": "affected",
        "version": "1.3.3"
      },
      {
        "status": "affected",
        "version": "1.3.4"
      },
      {
        "status": "affected",
        "version": "1.3.5"
      }
    ]
  }
]

CVSS3

4.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVELIST:CVE-2019-4216