CVE-2019-4231

IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 159356.
Configurations

Configuration 1

cpe:2.3:a:ibm:cognos_analytics:11.0.13:-:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:11.0.13:fixpack1:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_analytics:11.0.13:fixpack2:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*

Information

Published : 2019-12-20 05:15

Updated : 2022-12-14 06:03


NVD link : CVE-2019-4231

Mitre link : CVE-2019-4231

Products Affected
No products.
CWE