IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM X-Force ID: 159187.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-11-20T00:00:00

Updated: 2019-11-22T15:21:22

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4216

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-22T16:15:12.507

Modified: 2019-11-25T04:06:56.320


Link: CVE-2019-4216

JSON object: View

cve-icon Redhat Information

No data.

CWE