CVE Vulnerabilities

CVE-2019-4334

Published: Nov 09, 2019 | Modified: Aug 24, 2020
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM Cognos Analytics 11.0 and 11.1 could reveal sensitive information to an authenticated user that could be used in future attacks against the system. IBM X-Force ID: 161271.

Affected Software

Name Vendor Start Version End Version
Cognos_analytics Ibm 11.0.0 (including) 11.0.0 (including)
Cognos_analytics Ibm 11.1.0 (including) 11.1.0 (including)

References