Filtered by vendor Ibm Subscriptions
Filtered by product Cognos Analytics Subscriptions
Total 83 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1428 1 Ibm 1 Cognos Analytics 2024-09-17 N/A
IBM Cognos Analytics 11.0 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 127583.
CVE-2022-30614 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 7.5 High
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to a denial of service via email flooding caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume all available CPU resources. IBM X-Force ID: 227591.
CVE-2017-1535 1 Ibm 1 Cognos Analytics 2024-09-17 N/A
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130677.
CVE-2017-1783 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 N/A
IBM Cognos Analytics 11.0 could allow a local user to change parameters set from the Cognos Analytics menus without proper authentication. IBM X-Force ID: 136857.
CVE-2020-4300 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 8.2 High
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 176607.
CVE-2016-9711 1 Ibm 1 Cognos Analytics 2024-09-17 N/A
IBM Predictive Solutions Foundation (IBM Cognos Analytics 11.0) reveals sensitive information in detailed error messages that could aid an attacker in further attacks against the system. IBM X-Force ID: 119619.
CVE-2019-4724 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 7.5 High
IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings in New Content Backup page. IBM X-Force ID: 172130.
CVE-2020-4388 1 Ibm 1 Cognos Analytics 2024-09-17 8.2 High
IBM Cognos Analytics 11.0 and 11.1 could be vulnerable to a denial of service attack by failing to catch exceptions in a servlet also exposing debug information could also be used in future attacks. IBM X-Force ID: 179270.
CVE-2019-4623 1 Ibm 1 Cognos Analytics 2024-09-17 5.4 Medium
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 168924.
CVE-2020-4301 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 6.5 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176609.
CVE-2021-29768 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 6.5 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could allow a low level user to obtain sensitive information from the details of the 'Cloud Storage' page for which they should not have access. IBM X-Force ID: 202682.
CVE-2017-1485 1 Ibm 1 Cognos Analytics 2024-09-16 N/A
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128623.
CVE-2021-29716 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 6.5 Medium
IBM Cognos Analytics 11.1.7 and 11.2.0 could allow a low level user to reas of the application that privileged user should only be allowed to view. IBM X-Force ID: 201087.
CVE-2021-20493 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 6.1 Medium
IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 197794.
CVE-2019-4555 1 Ibm 1 Cognos Analytics 2024-09-16 5.4 Medium
IBM Cognos Analytics 11.0 and 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 166204.
CVE-2019-4183 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 7.5 High
IBM Cognos Analytics 11.0, and 11.1 is vulnerable to a denial of service attack that could allow a remote user to send specially crafted requests that would consume all available CPU and memory resources. IBM X-Force ID: 158973.
CVE-2019-4334 1 Ibm 1 Cognos Analytics 2024-09-16 4.3 Medium
IBM Cognos Analytics 11.0 and 11.1 could reveal sensitive information to an authenticated user that could be used in future attacks against the system. IBM X-Force ID: 161271.
CVE-2021-38904 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 6.5 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings. IBM X-Force ID: 209693.
CVE-2021-29867 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 5.4 Medium
IBM Cognos Analytics 11.1.7 and 11.2.0 could allow an authenticated to view or edit a Jupyter notebook that they should not have access to. IBM X-Force ID: 206212.
CVE-2021-29823 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 6.5 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 204465.