IBM Cognos Analytics 11.0 and 11.1 allows overly permissive cross-origin resource sharing which could allow an attacker to transfer private information. An attacker could exploit this vulnerability to access content that should be restricted. IBM X-Force ID: 161422.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-12-30T15:35:21.805422Z

Updated: 2024-09-16T22:51:53.922Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4343

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-30T16:15:11.540

Modified: 2023-01-20T20:29:20.773

Link: CVE-2019-4343

cve-icon Redhat

No data.