Information Disclosure Vulnerability in IBM Cognos Analytics 11.0 and 11.1

Information Disclosure Vulnerability in IBM Cognos Analytics 11.0 and 11.1

CVE-2019-4334 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

IBM Cognos Analytics 11.0 and 11.1 could reveal sensitive information to an authenticated user that could be used in future attacks against the system. IBM X-Force ID: 161271.

Learn more about our User Device Pen Test.