CVE-2019-4343

IBM Cognos Analytics 11.0 and 11.1 allows overly permissive cross-origin resource sharing which could allow an attacker to transfer private information. An attacker could exploit this vulnerability to access content that should be restricted. IBM X-Force ID: 161422.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:cognos_analytics:11.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:11.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*

History

20 Jan 2023, 20:29

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
First Time Netapp
Netapp oncommand Insight
References (CONFIRM) https://security.netapp.com/advisory/ntap-20200110-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20200110-0002/ - Third Party Advisory

Information

Published : 2019-12-30 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4343

Mitre link : CVE-2019-4343

CVE.ORG link : CVE-2019-4343


JSON object : View

Products Affected

ibm

  • cognos_analytics

netapp

  • oncommand_insight
CWE
CWE-863

Incorrect Authorization