CVE

CVE-2019-4334

CVE-2019-4334

IBM Cognos Analytics 11.0 and 11.1 could reveal sensitive information to an authenticated user that could be used in future attacks against the system. IBM X-Force ID: 161271.

Source: CVE-2019-4334

Exit mobile version