Filtered by vendor Ibm Subscriptions
Filtered by product Cognos Analytics Subscriptions
Total 80 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-35011 1 Ibm 1 Cognos Analytics 2024-06-21 5.4 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 257705.
CVE-2023-35009 1 Ibm 1 Cognos Analytics 2024-06-21 5.3 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a remote attacker to obtain system information without authentication which could be used in reconnaissance to gather information that could be used for future attacks. IBM X-Force ID: 257703.
CVE-2022-43887 1 Ibm 1 Cognos Analytics 2023-11-07 5.3 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could be vulnerable to sensitive information exposure by passing API keys to log files. If these keys contain sensitive information, it could lead to further attacks. IBM X-Force ID: 240450.
CVE-2022-43883 1 Ibm 1 Cognos Analytics 2023-11-07 7.5 High
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could be vulnerable to a Log Injection attack by constructing URLs from user-controlled data. This could enable attackers to make arbitrary requests to the internal network or to the local file system. IBM X-Force ID: 240266.
CVE-2022-39160 1 Ibm 1 Cognos Analytics 2023-11-07 6.1 Medium
IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 235064.
CVE-2022-38708 1 Ibm 1 Cognos Analytics 2023-11-07 9.1 Critical
IBM Cognos Analytics 11.1.7 11.2.0, and 11.2.1 could be vulnerable to a Server-Side Request Forgery Attack (SSRF) attack by constructing URLs from user-controlled data. This could enable attackers to make arbitrary requests to the internal network or to the local file system. IBM X-Force ID: 234180.
CVE-2023-28530 1 Ibm 1 Cognos Analytics 2023-08-14 5.4 Medium
IBM Cognos Analytics 11.1 and 11.2 is vulnerable to stored cross-site scripting, caused by improper validation of SVG Files in Custom Visualizations. A remote attacker could exploit this vulnerability to execute scripts in a victim's Web browser within the security context of the hosting Web site. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. IBM X-Force ID: 251214.
CVE-2023-25929 1 Ibm 1 Cognos Analytics 2023-08-14 5.4 Medium
IBM Cognos Analytics 11.1 and 11.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 247861.
CVE-2022-30614 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-08-08 7.5 High
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to a denial of service via email flooding caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume all available CPU resources. IBM X-Force ID: 227591.
CVE-2021-38905 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-08-08 4.3 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 could allow an authenticated user to view report pages that they should not have access to. IBM X-Force ID: 209697.
CVE-2021-38904 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-08-08 6.5 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings. IBM X-Force ID: 209693.
CVE-2021-39045 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-08-08 5.5 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a local attacker to obtain information due to the autocomplete feature on password input fields. IBM X-Force ID: 214345.
CVE-2021-29719 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-08-08 5.3 Medium
IBM Cognos Analytics 11.1.7 and 11.2.0 could be vulnerable to client side vulnerabilties due to a web response specifying an incorrect content type. IBM X-Force ID: 201091
CVE-2021-29768 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-08-08 6.5 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a low level user to obtain sensitive information from the details of the 'Cloud Storage' page for which they should not have access. IBM X-Force ID: 202682.
CVE-2021-39036 1 Ibm 1 Cognos Analytics 2023-06-22 6.1 Medium
IBM Cognos Analytics 11.1 and 11.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213966.
CVE-2019-4342 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-02-23 5.4 Medium
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 161421.
CVE-2019-4183 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-02-23 7.5 High
IBM Cognos Analytics 11.0, and 11.1 is vulnerable to a denial of service attack that could allow a remote user to send specially crafted requests that would consume all available CPU and memory resources. IBM X-Force ID: 158973.
CVE-2019-4343 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-01-20 6.5 Medium
IBM Cognos Analytics 11.0 and 11.1 allows overly permissive cross-origin resource sharing which could allow an attacker to transfer private information. An attacker could exploit this vulnerability to access content that should be restricted. IBM X-Force ID: 161422.
CVE-2019-4231 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2022-12-14 4.3 Medium
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 159356.
CVE-2022-34339 1 Ibm 1 Cognos Analytics 2022-11-04 6.5 Medium
"IBM Cognos Analytics 11.2.1, 11.2.0, 11.1.7 stores user credentials in plain clear text which can be read by an authenticated user. IBM X-Force ID: 229963."