CVE-2019-4176

CVE-2019-4176

IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to bypass security restrictions, caused by an error related to insecure HTTP Methods. An attacker could exploit this vulnerability to gain access to the system. IBM X-Force ID: 158881.

Source: CVE-2019-4176

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다