Lucene search

K
cve[email protected]CVE-2019-4729
HistoryApr 27, 2020 - 2:15 p.m.

CVE-2019-4729

2020-04-2714:15:11
CWE-209
web.nvd.nist.gov
27
ibm
cognos
analytics
11.0
11.1
remote code execution
vulnerability
cve-2019-4729
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 172519.

Affected configurations

Vulners
NVD
Node
ibmcognos_analyticsMatch11.0
OR
ibmcognos_analyticsMatch11.1
VendorProductVersionCPE
ibmcognos_analytics11.0cpe:2.3:a:ibm:cognos_analytics:11.0:*:*:*:*:*:*:*
ibmcognos_analytics11.1cpe:2.3:a:ibm:cognos_analytics:11.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cognos Analytics",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "11.0"
      },
      {
        "status": "affected",
        "version": "11.1"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

Related for CVE-2019-4729