Vulnerability CVE-2019-4176


Published: 2019-06-17

Description:
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to bypass security restrictions, caused by an error related to insecure HTTP Methods. An attacker could exploit this vulnerability to gain access to the system. IBM X-Force ID: 158881.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Cognos controller 

 References:
http://www.ibm.com/support/docview.wss?uid=ibm10886913
https://exchange.xforce.ibmcloud.com/vulnerabilities/158881

Copyright 2024, cxsecurity.com

 

Back to Top