Lucene search

K

Cognos TM1 Security Vulnerabilities

cve
cve

CVE-2012-1046

Cross-site scripting (XSS) vulnerability in TM1 Web in IBM Cognos TM1 9.5.2 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.7AI Score

0.003EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2017-1506

IBM Cognos TM1 10.2 and 10.2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

6AI Score

0.001EPSS

2018-01-26 09:29 PM
29
cve
cve

CVE-2016-3037

IBM Cognos TM1 10.1 and 10.2 provides a service to return the victim's password with a valid session key. An authenticated attacker with user interaction could obtain this sensitive information. IBM X-Force ID:...

5.7CVSS

6.2AI Score

0.001EPSS

2017-04-17 09:59 PM
25
cve
cve

CVE-2016-3036

IBM Cognos TM1 10.1 and 10.2 is vulnerable to a denial of service, caused by a stack-based buffer overflow when parsing packets. A remote attacker could exploit this vulnerability to cause a denial of service. IBM X-Force ID:...

7.5CVSS

7.9AI Score

0.002EPSS

2017-04-17 09:59 PM
18
cve
cve

CVE-2016-3038

IBM Cognos TM1 10.1 and 10.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.6AI Score

0.0005EPSS

2017-04-17 09:59 PM
25
cve
cve

CVE-2016-0221

Cross-site scripting (XSS) vulnerability in IBM Cognos TM1, as used in IBM Cognos Business Intelligence 10.2 before IF20, 10.2.1 before IF17, 10.2.1.1 before IF16, 10.2.2 before IF12, and 10.1.1 before IF19, allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

5.4CVSS

6AI Score

0.001EPSS

2016-07-03 09:59 PM
19
cve
cve

CVE-2016-0381

IBM Cognos TM1 10.2.2 before FP5, when the host/pmhub/pm/admin AdminGroups setting is empty, allows remote authenticated users to cause a denial of service (configuration outage) via a non-empty...

4.3CVSS

4.3AI Score

0.001EPSS

2016-05-15 01:59 AM
17
cve
cve

CVE-2014-0877

IBM Cognos TM1 10.2.0.2 before IF1 and 10.2.2.0 before IF1 allows remote attackers to bypass intended access restrictions by visiting the Rights page and then following a generated...

6.7AI Score

0.003EPSS

2014-09-05 05:55 PM
24
cve
cve

CVE-2014-0863

The client in IBM Cognos TM1 9.5.2.3 before IF5, 10.1.1.2 before IF1, 10.2.0.2 before IF1, and 10.2.2.0 before IF1 stores obfuscated passwords in memory, which allows remote authenticated users to obtain sensitive cleartext information via an unspecified security...

5.8AI Score

0.001EPSS

2014-09-05 01:55 AM
24
cve
cve

CVE-2013-0484

The server process in IBM Cognos TM1 10.1.x before 10.1.1 FP1 allows remote attackers to cause a denial of service (daemon crash) via an undocumented API call that triggers the transmission of unexpected...

6.6AI Score

0.002EPSS

2013-06-19 01:39 PM
18
cve
cve

CVE-2012-6350

Cross-site scripting (XSS) vulnerability in the Web component in IBM Cognos TM1 before 9.5.2 FP3 and 10.1 before 10.1 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.001EPSS

2013-01-31 12:06 PM
24
cve
cve

CVE-2012-0202

Multiple stack-based buffer overflows in tm1admsd.exe in the Admin Server in IBM Cognos TM1 9.4.x and 9.5.x before 9.5.2 FP2 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted...

8AI Score

0.968EPSS

2012-05-04 04:55 PM
93
cve
cve

CVE-2012-0696

Multiple cross-site scripting (XSS) vulnerabilities in the Executive Viewer (EV) in IBM Cognos TM1 before 9.5 FP1 allow remote attackers to inject arbitrary web script or HTML via unspecified requests to (1) aspnet_client or (2)...

5.7AI Score

0.003EPSS

2012-01-13 04:14 AM
25