Vulnerability Details : CVE-2019-4334
IBM Cognos Analytics 11.0 and 11.1 could reveal sensitive information to an authenticated user that could be used in future attacks against the system. IBM X-Force ID: 161271.
Products affected by CVE-2019-4334
- cpe:2.3:a:ibm:cognos_analytics:11.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:cognos_analytics:11.1.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-4334
0.27%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 48 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-4334
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
IBM Corporation | |
4.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
NIST |
References for CVE-2019-4334
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/161271
IBM Cognos Analytics information disclosure CVE-2019-4334 Vulnerability ReportVDB Entry;Vendor Advisory
-
https://www.ibm.com/support/pages/node/1074144
Security Bulletin: Security Vulnerabilties have been addressed in IBM Cognos AnalyticsPatch;Vendor Advisory
Jump to