Filtered by vendor Ibm Subscriptions
Filtered by product Cognos Analytics Subscriptions
Total 83 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-4645 1 Ibm 1 Cognos Analytics 2024-09-17 6.1 Medium
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170881.
CVE-2019-4231 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 4.3 Medium
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 159356.
CVE-2021-39009 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 5.5 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 213554.
CVE-2017-1779 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 N/A
IBM Cognos Analytics 11.0 could store cached credentials locally that could be obtained by a local user. IBM X-Force ID: 136824.
CVE-2019-4589 1 Ibm 1 Cognos Analytics 2024-09-17 4.3 Medium
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to privlege escalation where the "My schedules and subscriptions" page is visible and accessible to a less privileged user. IBM X-Force ID: 167449.
CVE-2020-4561 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 10.0 Critical
IBM Cognos Analytics 11.0 and 11.1 DQM API allows submitting of all control requests in unauthenticated sessions. This allows a remote attacker who can access a valid CA endpoint to read and write files to the Cognos Analytics system. IBM X-Force ID: 183903.
CVE-2018-1413 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 N/A
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138819.
CVE-2019-4178 1 Ibm 1 Cognos Analytics 2024-09-17 N/A
IBM Cognos Analytics 11 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request to write or view arbitrary files on the system. IBM X-Force ID: 158919.
CVE-2019-4653 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 5.4 Medium
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170964.
CVE-2021-20470 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 7.5 High
IBM Cognos Analytics 11.1.7 and 11.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 196339.
CVE-2020-4520 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 8.8 High
IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to inject malicious HTML code that when viewed by the authenticated victim would execute the code. IBM X-Force ID: 182395.
CVE-2020-4354 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 5.4 Medium
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 178506.
CVE-2019-4471 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 6.5 Medium
IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for a sensitive cookie in an HTTPS session. A remote attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 163780.
CVE-2021-29824 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 4.3 Medium
IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 is vulnerable to priviledge escalation where a lower level user could have read access to to the 'Data Connections' page to which they don't have access. IBM X-Force ID: 204468.
CVE-2019-4722 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 4.3 Medium
IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain sensitive information via a stack trace due to mishandling of certain error conditions. IBM X-Force ID: 172128.
CVE-2021-38945 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 9.8 Critical
IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 could allow a remote attacker to upload arbitrary files, caused by improper content validation. IBM X-Force ID: 211238.
CVE-2020-4302 1 Ibm 1 Cognos Analytics 2024-09-17 7.8 High
IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to execute arbitrary code on the system, caused by a CSV injection. By persuading a victim to open a specially-crafted excel file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 176610.
CVE-2019-4723 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 7.5 High
IBM Cognos Analytics 11.0 and 11.1 could allow a remote attacker to obtain credentials from a user's browser via incorrect autocomplete settings in New Data Server Connection page. IBM X-Force ID: 172129.
CVE-2021-29679 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 8.8 High
IBM Cognos Analytics 11.1.7 and 11.2.0 could allow an authenticated user to execute code remotely due to incorrectly neutralizaing user-contrlled input that could be interpreted a a server-side include (SSI) directive. IBM X-Force ID: 199915.
CVE-2019-4342 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-09-17 5.4 Medium
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 161421.