CVE-2019-4216

IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM X-Force ID: 159187.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:smartcloud_analytics_log_analysis:*:*:*:*:*:*:*:*

Information

Published : 2019-11-22 04:15

Updated : 2019-11-25 04:06


NVD link : CVE-2019-4216

Mitre link : CVE-2019-4216

Products Affected
No products.
CWE