5
CVSSv2

CVE-2019-4176

Published: 17/06/2019 Updated: 30/01/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote malicious user to bypass security restrictions, caused by an error related to insecure HTTP Methods. An attacker could exploit this vulnerability to gain access to the system. IBM X-Force ID: 158881.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm cognos controller 10.2.1

ibm cognos controller 10.3.0

ibm cognos controller 10.3.1

ibm cognos controller 10.4.0

ibm cognos controller 10.2.0