Smartcloud Analytics Log Analysis IBM Smartcloud Analytics Log Analysis

Do you want an email whenever new security vulnerabilities are reported in IBM Smartcloud Analytics Log Analysis?

By the Year

In 2024 there have been 0 vulnerabilities in IBM Smartcloud Analytics Log Analysis . Smartcloud Analytics Log Analysis did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 5 5.58
2018 0 0.00

It may take a day or so for new Smartcloud Analytics Log Analysis vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent IBM Smartcloud Analytics Log Analysis Security Vulnerabilities

IBM SmartCloud Analytics 1.3.1 through 1.3.5 could

CVE-2019-4244 9.1 - Critical - December 10, 2019

IBM SmartCloud Analytics 1.3.1 through 1.3.5 could allow a remote attacker to gain unauthorized information and unrestricted control over Zookeeper installations due to missing authentication. IBM X-Force ID: 159518.

Missing Authentication for Critical Function

IBM SmartCloud Analytics 1.3.1 through 1.3.5 does not set the secure attribute on authorization tokens or session cookies

CVE-2019-4214 3.7 - Low - November 22, 2019

IBM SmartCloud Analytics 1.3.1 through 1.3.5 does not set the secure attribute on authorization tokens or session cookies. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 159185.

Incorrect Permission Assignment for Critical Resource

IBM SmartCloud Analytics 1.3.1 through 1.3.5 could allow a remote attacker to hijack the clicking action of the victim

CVE-2019-4215 6.1 - Medium - November 22, 2019

IBM SmartCloud Analytics 1.3.1 through 1.3.5 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 159186.

Improper Input Validation

IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack

CVE-2019-4216 4.6 - Medium - November 22, 2019

IBM SmartCloud Analytics 1.3.1 through 1.3.5 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM X-Force ID: 159187.

Injection

IBM SmartCloud Analytics 1.3.1 through 1.3.5

CVE-2019-4243 4.4 - Medium - November 22, 2019

IBM SmartCloud Analytics 1.3.1 through 1.3.5 allows unauthorized disclosure of information like accessing solrconfig.xml and could allow an attacker to perform disruptive administrator tasks. IBM X-Force ID: 159517.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for IBM Smartcloud Analytics Log Analysis or by IBM? Click the Watch button to subscribe.

IBM
Vendor

subscribe