CVE-2019-4216

IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM X-Force ID: 159187.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:smartcloud_analytics_log_analysis:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-22 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4216

Mitre link : CVE-2019-4216

CVE.ORG link : CVE-2019-4216


JSON object : View

Products Affected

ibm

  • smartcloud_analytics_log_analysis
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')