Vulnerability Details : CVE-2019-4216
IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM X-Force ID: 159187.
Products affected by CVE-2019-4216
- IBM » Smartcloud Analytics Log AnalysisVersions from including (>=) 1.3.1 and up to, including, (<=) 1.3.5cpe:2.3:a:ibm:smartcloud_analytics_log_analysis:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-4216
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 17 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-4216
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.9
|
MEDIUM | AV:N/AC:M/Au:S/C:P/I:P/A:N |
6.8
|
4.9
|
NIST | |
4.6
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N |
2.1
|
2.5
|
IBM Corporation | |
4.6
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N |
2.1
|
2.5
|
NIST |
CWE ids for CVE-2019-4216
-
The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-4216
-
https://www.ibm.com/support/pages/node/1109745
Security Bulletin: IBM Operations Analytics - Log Analysis is vulnerable to potential Host Header Injection (CVE-2019-4216)Vendor Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/159187
IBM SmartCloud Analytics HOST header injection CVE-2019-4216 Vulnerability ReportVDB Entry;Vendor Advisory
Jump to