CVE Vulnerabilities

CVE-2019-4176

Published: Jun 17, 2019 | Modified: Jan 30, 2023
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to bypass security restrictions, caused by an error related to insecure HTTP Methods. An attacker could exploit this vulnerability to gain access to the system. IBM X-Force ID: 158881.

Affected Software

Name Vendor Start Version End Version
Cognos_controller Ibm 10.2.0 (including) 10.2.0 (including)
Cognos_controller Ibm 10.2.1 (including) 10.2.1 (including)
Cognos_controller Ibm 10.3.0 (including) 10.3.0 (including)
Cognos_controller Ibm 10.3.1 (including) 10.3.1 (including)
Cognos_controller Ibm 10.4.0 (including) 10.4.0 (including)

References