IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 257705.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2023-08-16T22:46:33.755Z

Updated: 2023-08-16T22:48:38.229Z

Reserved: 2023-06-11T20:38:02.325Z


Link: CVE-2023-35011

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-08-16T23:15:10.297

Modified: 2024-06-21T19:15:27.467


Link: CVE-2023-35011

JSON object: View

cve-icon Redhat Information

No data.

CWE