CVE-2014-6145

Cross-site scripting (XSS) vulnerability in the server in IBM Cognos Business Intelligence 10.1 before IF10, 10.1.1 before IF9, 10.2 before IF11, 10.2.1 before IF8, and 10.2.1.1 before IF7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:cognos_business_intelligence:10.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_business_intelligence:10.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-12 11:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-6145

Mitre link : CVE-2014-6145

CVE.ORG link : CVE-2014-6145


JSON object : View

Products Affected

ibm

  • cognos_business_intelligence
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')