Executive Summary

Informations
Name CVE-2019-4176 First vendor Publication 2019-06-17
Vendor Cve Last vendor Modification 2023-01-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to bypass security restrictions, caused by an error related to insecure HTTP Methods. An attacker could exploit this vulnerability to gain access to the system. IBM X-Force ID: 158881.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-4176

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Sources (Detail)

Source Url
CONFIRM http://www.ibm.com/support/docview.wss?uid=ibm10886913
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/158881

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-01-31 00:27:59
  • Multiple Updates
2021-05-04 13:33:16
  • Multiple Updates
2021-04-22 02:47:13
  • Multiple Updates
2020-09-03 01:27:12
  • Multiple Updates
2020-05-23 02:30:08
  • Multiple Updates
2019-10-10 05:21:07
  • Multiple Updates
2019-06-19 00:19:35
  • Multiple Updates
2019-06-17 21:19:36
  • First insertion