Product Detail

COGNOS CONTROLLER

Vendor :

Ibm

Number of CVE:

24

Average Exploit Prediction Score :

0.15

Public Exploit/PoC Code :

1

CISA Actively Exploited :

0

Last Vulnerability Seen :

May. 03, 2024
Vulnerabilities

The following vulnerabilities are recorded COGNOS CONTROLLER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 May 03, 2024 CVE-2023-40695 MEDIUM
6.3
2 May 03, 2024 CVE-2022-22364 MEDIUM
5.3
3 May 03, 2024 CVE-2021-20451 MEDIUM
6.0
4 May 03, 2024 CVE-2023-40696 MEDIUM
5.9
5 May 03, 2024 CVE-2023-38724 MEDIUM
6.3
6 May 03, 2024 CVE-2023-28952 MEDIUM
5.3
7 May 03, 2024 CVE-2023-23474 LOW
3.7
8 May 03, 2024 CVE-2021-20556 MEDIUM
5.3
9 May 03, 2024 CVE-2021-20450 MEDIUM
4.3
10 May 03, 2024 CVE-2020-4874 MEDIUM
5.9
11 Jan 21, 2022 CVE-2020-4879 CRITICAL
9.8
12 Jan 21, 2022 CVE-2020-4877 CRITICAL
9.8
13 Jan 21, 2022 CVE-2020-4876 HIGH
8.2
14 Jan 21, 2022 CVE-2020-4875 HIGH
8.2
15 Nov 11, 2020 CVE-2020-4685 HIGH
7.2
16 Nov 09, 2019 CVE-2019-4412 MEDIUM
5.3
17 Nov 09, 2019 CVE-2019-4411 MEDIUM
4.3
18 Sep 17, 2019 CVE-2019-4175 HIGH
7.5
19 Sep 17, 2019 CVE-2019-4171 LOW
3.7
20 Jun 17, 2019 CVE-2019-4177 LOW
3.3
SEVERITY DISTRIBUTION CHART