Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Cognos Analytics
Total 80 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-35011 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 5.4 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 257705.
CVE-2023-28530 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 5.4 MEDIUM
IBM Cognos Analytics 11.1 and 11.2 is vulnerable to stored cross-site scripting, caused by improper validation of SVG Files in Custom Visualizations. A remote attacker could exploit this vulnerability to execute scripts in a victim's Web browser within the security context of the hosting Web site. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. IBM X-Force ID: 251214.
CVE-2023-35009 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 5.3 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a remote attacker to obtain system information without authentication which could be used in reconnaissance to gather information that could be used for future attacks. IBM X-Force ID: 257703.
CVE-2023-25929 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 5.4 MEDIUM
IBM Cognos Analytics 11.1 and 11.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 247861.
CVE-2021-39036 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 6.1 MEDIUM
IBM Cognos Analytics 11.1 and 11.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 213966.
CVE-2022-43887 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 5.3 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could be vulnerable to sensitive information exposure by passing API keys to log files. If these keys contain sensitive information, it could lead to further attacks. IBM X-Force ID: 240450.
CVE-2022-38708 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 9.1 CRITICAL
IBM Cognos Analytics 11.1.7 11.2.0, and 11.2.1 could be vulnerable to a Server-Side Request Forgery Attack (SSRF) attack by constructing URLs from user-controlled data. This could enable attackers to make arbitrary requests to the internal network or to the local file system. IBM X-Force ID: 234180.
CVE-2022-43883 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 7.5 HIGH
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could be vulnerable to a Log Injection attack by constructing URLs from user-controlled data. This could enable attackers to make arbitrary requests to the internal network or to the local file system. IBM X-Force ID: 240266.
CVE-2022-39160 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 6.1 MEDIUM
IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 235064.
CVE-2022-30614 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 N/A 7.5 HIGH
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to a denial of service via email flooding caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume all available CPU resources. IBM X-Force ID: 227591.
CVE-2021-39045 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 N/A 5.5 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a local attacker to obtain information due to the autocomplete feature on password input fields. IBM X-Force ID: 214345.
CVE-2021-39009 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 N/A 5.5 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 213554.
CVE-2020-4301 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 N/A 6.5 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176609.
CVE-2021-29823 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 N/A 6.5 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 204465.
CVE-2022-34339 1 Ibm 1 Cognos Analytics 2023-12-10 N/A 6.5 MEDIUM
"IBM Cognos Analytics 11.2.1, 11.2.0, 11.1.7 stores user credentials in plain clear text which can be read by an authenticated user. IBM X-Force ID: 229963."
CVE-2021-20468 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 N/A 6.5 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 196825.
CVE-2022-36773 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 N/A 8.1 HIGH
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 233571.
CVE-2021-38904 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings. IBM X-Force ID: 209693.
CVE-2021-38945 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 could allow a remote attacker to upload arbitrary files, caused by improper content validation. IBM X-Force ID: 211238.
CVE-2021-38886 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2023-12-10 6.8 MEDIUM 8.8 HIGH
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 209399.