Vulnerabilities > IBM > Cognos Controller

DATE CVE VULNERABILITY TITLE RISK
2019-06-17 CVE-2019-4176 Unspecified vulnerability in IBM Cognos Controller
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to bypass security restrictions, caused by an error related to insecure HTTP Methods.
network
low complexity
ibm
5.3
2019-06-17 CVE-2019-4174 Improper Privilege Management vulnerability in IBM Cognos Controller
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 allows web pages to be stored locally which can be read by another user on the system.
local
low complexity
ibm CWE-269
3.3
2019-06-17 CVE-2019-4173 Information Exposure vulnerability in IBM Cognos Controller
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to obtain sensitive information, caused by a flaw in the HTTP OPTIONS method, aka Optionsbleed.
network
low complexity
ibm CWE-200
6.5
2019-06-17 CVE-2019-4136 Cross-site Scripting vulnerability in IBM Cognos Controller
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4