IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM X-Force ID: 159187.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-11-22T15:21:22.930321Z

Updated: 2024-09-17T04:24:39.055Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4216

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-22T16:15:12.507

Modified: 2019-11-25T04:06:56.320

Link: CVE-2019-4216

cve-icon Redhat

No data.