IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128623.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2017-08-25T00:00:00

Updated: 2017-08-29T20:57:01

Reserved: 2016-11-30T00:00:00


Link: CVE-2017-1485

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-29T21:29:00.653

Modified: 2017-09-01T15:23:13.397


Link: CVE-2017-1485

JSON object: View

cve-icon Redhat Information

No data.

CWE