9.8
CVSSv3

CVE-2020-4879

Published: 21/01/2022 Updated: 27/01/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

IBM Cognos Controller 10.4.0, 10.4.1, and 10.4.2 could allow a remote malicious user to bypass security restrictions, caused by improper validation of authentication cookies. IBM X-Force ID: 190847.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm cognos_controller 10.4.0

ibm cognos_controller 10.4.1

ibm cognos_controller 10.4.2