Lucene search

K

Cognos Business Intelligence Security Vulnerabilities

cve
cve

CVE-2018-1934

IBM Cognos Business Intelligence 10.2.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID:...

8.8CVSS

8.7AI Score

0.001EPSS

2019-12-20 05:15 PM
59
cve
cve

CVE-2017-1486

IBM Cognos Business Intelligence 10.2, 10.2.1, 10.2.1.1, and 10.2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

7.8AI Score

0.001EPSS

2018-04-23 01:29 PM
26
cve
cve

CVE-2017-1764

IBM Cognos Business Intelligence 10.2, 10.2.1, 10.2.1.1, and 10.2.2, under specialized circumstances, could expose plain text credentials to a local user. IBM X-Force ID:...

7CVSS

7.7AI Score

0.0004EPSS

2018-04-23 01:29 PM
25
cve
cve

CVE-2016-9710

IBM Predictive Solutions Foundation (formerly PMQ) could allow a remote attacker to include arbitrary files. A remote attacker could send a specially-crafted URL to specify a file from the local system, which could allow the attacker to obtain sensitive information. IBM X-Force ID:...

5.3CVSS

8.5AI Score

0.002EPSS

2017-06-07 05:29 PM
19
cve
cve

CVE-2017-1125

IBM Cognos Analytics 10.1 and 10.2 could allow a local user to craft a URL which could confirm the existence of and expose postial contents of a file. IBM X-Force ID:...

3.3CVSS

8.3AI Score

0.0004EPSS

2017-06-07 05:29 PM
28
cve
cve

CVE-2016-0254

IBM Cognos Business Intelligence 10.1 and 10.2 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote authenticated attacker could exploit this vulnerability to consume all available CPU resources and cause a denial of...

6.5CVSS

8.7AI Score

0.002EPSS

2017-06-07 05:29 PM
22
cve
cve

CVE-2016-3037

IBM Cognos TM1 10.1 and 10.2 provides a service to return the victim's password with a valid session key. An authenticated attacker with user interaction could obtain this sensitive information. IBM X-Force ID:...

5.7CVSS

8.4AI Score

0.001EPSS

2017-04-17 09:59 PM
25
cve
cve

CVE-2016-3036

IBM Cognos TM1 10.1 and 10.2 is vulnerable to a denial of service, caused by a stack-based buffer overflow when parsing packets. A remote attacker could exploit this vulnerability to cause a denial of service. IBM X-Force ID:...

7.5CVSS

8.8AI Score

0.002EPSS

2017-04-17 09:59 PM
17
cve
cve

CVE-2016-3038

IBM Cognos TM1 10.1 and 10.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

7.4AI Score

0.0005EPSS

2017-04-17 09:59 PM
25
cve
cve

CVE-2016-8960

IBM Cognos Business Intelligence 10.2 could allow a user with lower privilege Capabilities to adopt the Capabilities of a higher-privilege user by intercepting the higher-privilege user's cookie value from its HTTP request and then reusing it in subsequent requests. IBM Reference #:...

8.8CVSS

8.5AI Score

0.001EPSS

2017-03-27 10:59 PM
22
cve
cve

CVE-2016-9985

IBM Cognos Server 10.1.1 and 10.2 stores highly sensitive information in log files that could be read by a local user. IBM Reference #:...

5.5CVSS

8.7AI Score

0.0004EPSS

2017-03-08 07:59 PM
18
cve
cve

CVE-2016-0218

IBM Cognos Business Intelligence and IBM Cognos Analytics are vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security...

5.4CVSS

7.5AI Score

0.001EPSS

2017-02-01 10:59 PM
20
cve
cve

CVE-2016-0217

IBM Cognos Business Intelligence and IBM Cognos Analytics are vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim's Web...

5.4CVSS

7.2AI Score

0.001EPSS

2017-02-01 10:59 PM
23