CVE-2019-4162
Published Jun 6, 2019
Last updated 2 years ago
Overview
- Description
- IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, and 1.0.2 is missing the HTTP Strict Transport Security header. Users can navigate by mistake to the unencrypted version of the web application or accept invalid certificates. This leads to sensitive data being sent unencrypted over the wire. IBM X-Force ID: 158661.
- Source
- psirt@us.ibm.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 7.5
- Impact score
- 3.6
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- Severity
- HIGH
CVSS 3.0
- Type
- Secondary
- Base score
- 5.9
- Impact score
- 3.6
- Exploitability score
- 2.2
- Vector string
- CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 5
- Impact score
- 2.9
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:P/I:N/A:N
Weaknesses
- nvd@nist.gov
- CWE-319
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:security_information_queue:1.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A9C1648E-DC06-40C1-9402-DCEA495EA56E" }, { "criteria": "cpe:2.3:a:ibm:security_information_queue:1.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6AC11E98-3C57-436E-B47A-B5EE0ED200CD" }, { "criteria": "cpe:2.3:a:ibm:security_information_queue:1.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "44CEB32A-9E8E-429B-8196-CE3028B10846" } ], "operator": "OR" } ] } ]