IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. IBM X-Force ID: 209691.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-04-22T16:30:34.144090Z

Updated: 2024-09-16T19:57:25.600Z

Reserved: 2021-08-16T00:00:00

Link: CVE-2021-38903

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-22T17:15:07.780

Modified: 2022-06-03T19:40:21.897

Link: CVE-2021-38903

cve-icon Redhat

No data.