4.3
MEDIUM
CVE-2019-4411
IBM Cognos Controller Information Disclosure
Description

IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, and 10.4.1 could allow an authenticated user to obtain sensitive information due to easy to guess session identifier names. IBM X-Force ID: 162658.

INFO

Published Date :

Nov. 9, 2019, 2:15 a.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-4411 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm cognos_controller
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-4411.

URL Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/162658 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/1086123 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-4411 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-4411 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-330
  • Initial Analysis by [email protected]

    Nov. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/162658 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/162658 VDB Entry, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/pages/node/1086123 No Types Assigned https://www.ibm.com/support/pages/node/1086123 Patch, Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:a:ibm:cognos_controller:10.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:cognos_controller:10.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:cognos_controller:10.4.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:cognos_controller:10.4.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-4411 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-4411 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17408

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability