Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Planning Analytics
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42017 1 Ibm 1 Planning Analytics 2023-12-29 N/A 9.8 CRITICAL
IBM Planning Analytics Local 2.0 could allow a remote attacker to upload arbitrary files, caused by the improper validation of file extensions. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to upload a malicious script, which could allow the attacker to execute arbitrary code on the vulnerable system. IBM X-Force ID: 265567.
CVE-2022-22308 1 Ibm 1 Planning Analytics 2023-12-10 6.8 MEDIUM 7.8 HIGH
IBM Planning Analytics 2.0 is vulnerable to a Remote File Include (RFI) attack. User input could be passed into file include commands and the web application could be tricked into including remote files with malicious code. IBM X-Force ID: 216891.
CVE-2021-39047 2 Ibm, Netapp 3 Cognos Analytics, Planning Analytics, Oncommand Insight 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM Planning Analytics 2.0 and IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 214349.
CVE-2022-22339 1 Ibm 1 Planning Analytics 2023-12-10 6.5 MEDIUM 7.3 HIGH
IBM Planning Analytics 2.0 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 219736.
CVE-2021-20526 1 Ibm 1 Planning Analytics 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. IBM X-Force ID: 198755.
CVE-2021-38873 1 Ibm 1 Planning Analytics 2023-12-10 9.3 HIGH 7.8 HIGH
IBM Planning Analytics 2.0 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 208396.
CVE-2021-29852 1 Ibm 1 Planning Analytics 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 205528.
CVE-2021-29851 1 Ibm 1 Planning Analytics 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information when a stack trace is returned in the browser. IBM X-Force ID: 205527.
CVE-2020-4562 1 Ibm 1 Planning Analytics 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information by allowing cross-window communication with unrestricted target origin via documentation frames.
CVE-2021-20477 1 Ibm 1 Planning Analytics 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196949.
CVE-2021-29853 1 Ibm 1 Planning Analytics 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Planning Analytics 2.0 could expose information that could be used to to create attacks by not validating the return values from some methods or functions. IBM X-Force ID: 205529.
CVE-2021-20580 1 Ibm 1 Planning Analytics 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
IBM Planning Analytics 2.0 could be vulnerable to cross-site request forgery (CSRF) which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 198241.
CVE-2020-4873 1 Ibm 1 Planning Analytics 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Planning Analytics 2.0 could allow an attacker to obtain sensitive information due to an overly permissive CORS policy. IBM X-Force ID: 190836.
CVE-2020-4764 3 Ibm, Linux, Microsoft 3 Planning Analytics, Linux Kernel, Windows 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
IBM Planning Analytics 2.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 188898.
CVE-2020-4881 1 Ibm 1 Planning Analytics 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the lack of server hostname verification for SSL/TLS communication. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 190851.
CVE-2020-4953 1 Ibm 1 Planning Analytics 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Planning Analytics 2.0 could allow a remote authenticated attacker to obtain information about an organization's internal structure by exposing sensitive information in HTTP repsonses. IBM X-Force ID: 192029.
CVE-2020-4882 1 Ibm 1 Planning Analytics 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
IBM Planning Analytics 2.0 could be vulnerable to a Server-Side Request Forgery (SSRF) attack by constucting URLs from user-controlled data . This could enable attackers to make arbitrary requests to the internal network or to the local file system. IBM X-Force ID: 190852.
CVE-2020-4871 1 Ibm 1 Planning Analytics 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Planning Analytics 2.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 190834.
CVE-2020-4361 1 Ibm 1 Planning Analytics 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information by disclosing private IP addresses in HTTP responses. IBM X-Force ID: 178766.
CVE-2020-4527 1 Ibm 1 Planning Analytics 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the Secure flag for the session cookie in TLS mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to capture the cookie and obtain sensitive information. IBM X-Force ID: 182631.