CVE-2019-4334

IBM Cognos Analytics 11.0 and 11.1 could reveal sensitive information to an authenticated user that could be used in future attacks against the system. IBM X-Force ID: 161271.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:cognos_analytics:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:11.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-09 02:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4334

Mitre link : CVE-2019-4334

CVE.ORG link : CVE-2019-4334


JSON object : View

Products Affected

ibm

  • cognos_analytics