Filtered by vendor Ibm Subscriptions
Filtered by product Cognos Analytics Subscriptions
Total 83 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-4343 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 6.5 Medium
IBM Cognos Analytics 11.0 and 11.1 allows overly permissive cross-origin resource sharing which could allow an attacker to transfer private information. An attacker could exploit this vulnerability to access content that should be restricted. IBM X-Force ID: 161422.
CVE-2021-38905 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 4.3 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 could allow an authenticated user to view report pages that they should not have access to. IBM X-Force ID: 209697.
CVE-2021-20461 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 6.5 Medium
IBM Cognos Analytics 10.0 and 11.1 is susceptible to a weakness in the implementation of the System Appearance configuration setting. An attacker could potentially bypass business logic to modify the appearance and behavior of the application. IBM X-Force ID: 196770.
CVE-2021-29719 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 5.3 Medium
IBM Cognos Analytics 11.1.7 and 11.2.0 could be vulnerable to client side vulnerabilties due to a web response specifying an incorrect content type. IBM X-Force ID: 201091
CVE-2019-4730 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 7.1 High
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 172533.
CVE-2019-4729 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 4.3 Medium
IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 172519.
CVE-2021-38946 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 5.4 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 211240.
CVE-2021-20464 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 6.5 Medium
IBM Cognos Analytics PowerPlay (IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7) could be vulnerable to an XML Bomb attack by a malicious authenticated user. IBM X-Force ID: 196813.
CVE-2019-4366 1 Ibm 1 Cognos Analytics 2024-09-16 5.3 Medium
IBM Cognos Analytics 11.0 and 11.1 is susceptible to an information disclosure vulnerability where an attacker could gain access to cached browser data. IBM X-Force ID: 161748.
CVE-2020-4377 1 Ibm 1 Cognos Analytics 2024-09-16 9.1 Critical
IBM Cognos Anaytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 179156.
CVE-2021-38903 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 5.4 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. IBM X-Force ID: 209691.
CVE-2018-1721 1 Ibm 1 Cognos Analytics 2024-09-16 8.8 High
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or cause the web server to make HTTP requests to arbitrary domains. IBM X-Force ID: 147369.
CVE-2021-29756 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 8.8 High
IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to cross-site request forgery (CSRF) in the My Inbox page which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 202167.
CVE-2022-36773 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 8.1 High
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 233571.
CVE-2020-4951 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 3.3 Low
IBM Cognos Analytics 11.1.7 and 11.2.0 contains locally cached browser data, that could allow a local attacker to obtain sensitive information.
CVE-2021-38909 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 5.4 Medium
IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 209706.
CVE-2018-1842 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 N/A
IBM Cognos Analytics 11 Configuration tool, under certain circumstances, will bypass OIDC namespace signature verification on its id_token. IBM X-Force ID: 150902.
CVE-2017-1427 1 Ibm 1 Cognos Analytics 2024-09-16 N/A
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 127579.
CVE-2017-1784 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 N/A
IBM Cognos Analytics 11.0 could produce results in temporary files that contain highly sensitive information that can be read by a local user. IBM X-Force ID: 136858.
CVE-2021-29745 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-16 8.8 High
IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to priviledge escalation where a lower evel user could have access to the 'New Job' page to which they should not have access to. IBM X-Force ID: 201695.