IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 235064.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2022-12-19T20:57:35.505Z

Updated:

Reserved: 2022-09-01T20:20:58.937Z


Link: CVE-2022-39160

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-19T21:15:10.260

Modified: 2023-11-07T03:50:19.757


Link: CVE-2022-39160

JSON object: View

cve-icon Redhat Information

No data.

CWE