Lucene search

K

Planning Analytics Security Vulnerabilities

cve
cve

CVE-2018-1933

IBM Planning Analytics 2.0 through 2.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 153177.

5.4CVSS

5.6AI Score

0.001EPSS

2019-05-01 04:29 PM
27
cve
cve

CVE-2019-4134

IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158281.

6.1CVSS

5.8AI Score

0.001EPSS

2019-07-02 03:15 PM
62
cve
cve

CVE-2019-4611

IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 168519.

5.4CVSS

5.5AI Score

0.001EPSS

2019-12-09 11:15 PM
26
cve
cve

CVE-2019-4612

IBM Planning Analytics 2.0 is vulnerable to malicious file upload in the My Account Portal. Attackers can make use of this weakness and upload malicious executable files into the system and it can be sent to victim for performing further attacks. IBM X-Force ID: 168523.

8.8CVSS

8.3AI Score

0.001EPSS

2019-12-09 11:15 PM
24
cve
cve

CVE-2019-4613

IBM Planning Analytics 2.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 168524.

8.8CVSS

8.4AI Score

0.001EPSS

2020-02-05 04:15 PM
26
cve
cve

CVE-2019-4716

IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.

9.8CVSS

8.8AI Score

0.124EPSS

2019-12-18 05:16 PM
939
In Wild
cve
cve

CVE-2020-4361

IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information by disclosing private IP addresses in HTTP responses. IBM X-Force ID: 178766.

4.3CVSS

4.5AI Score

0.001EPSS

2020-07-20 02:15 PM
22
cve
cve

CVE-2020-4527

IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the Secure flag for the session cookie in TLS mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to capture the cookie and ...

5.9CVSS

5.4AI Score

0.003EPSS

2020-07-20 02:15 PM
24
cve
cve

CVE-2020-4562

IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information by allowing cross-window communication with unrestricted target origin via documentation frames.

5.3CVSS

4.9AI Score

0.001EPSS

2021-04-26 05:15 PM
18
4
cve
cve

CVE-2020-4644

IBM Planning Analytics Local 2.0.0 through 2.0.9.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further att...

5.4CVSS

5.4AI Score

0.001EPSS

2020-07-29 02:15 PM
21
cve
cve

CVE-2020-4645

IBM Planning Analytics Local 2.0.0 through 2.0.9.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-29 02:15 PM
23
cve
cve

CVE-2020-4648

A vulnerability exsists in IBM Planning Analytics 2.0 whereby avatars in Planning Analytics Workspace could be modified by other users without authorization to do so. IBM X-Force ID: 186019.

6.5CVSS

6.3AI Score

0.001EPSS

2020-08-19 01:15 PM
27
cve
cve

CVE-2020-4653

IBM Planning Analytics 2.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site...

6.1CVSS

6.1AI Score

0.001EPSS

2020-08-19 01:15 PM
31
cve
cve

CVE-2020-4764

IBM Planning Analytics 2.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 188898.

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-18 03:15 PM
21
cve
cve

CVE-2020-4871

IBM Planning Analytics 2.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 190834.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-01-19 04:15 PM
21
2
cve
cve

CVE-2020-4873

IBM Planning Analytics 2.0 could allow an attacker to obtain sensitive information due to an overly permissive CORS policy. IBM X-Force ID: 190836.

5.3CVSS

5.5AI Score

0.001EPSS

2021-01-19 04:15 PM
23
2
cve
cve

CVE-2020-4881

IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the lack of server hostname verification for SSL/TLS communication. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force I...

7.5CVSS

7.2AI Score

0.002EPSS

2021-01-19 04:15 PM
21
4
cve
cve

CVE-2020-4882

IBM Planning Analytics 2.0 could be vulnerable to a Server-Side Request Forgery (SSRF) attack by constucting URLs from user-controlled data . This could enable attackers to make arbitrary requests to the internal network or to the local file system. IBM X-Force ID: 190852.

6.1CVSS

6AI Score

0.001EPSS

2021-03-22 05:15 PM
22
cve
cve

CVE-2020-4953

IBM Planning Analytics 2.0 could allow a remote authenticated attacker to obtain information about an organization's internal structure by exposing sensitive information in HTTP repsonses. IBM X-Force ID: 192029.

4.3CVSS

4.7AI Score

0.001EPSS

2021-02-23 04:15 PM
25
cve
cve

CVE-2021-20477

IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196949.

5.4CVSS

5.2AI Score

0.001EPSS

2021-06-29 04:15 PM
22
4
cve
cve

CVE-2021-20526

IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. IBM X-Force ID: 198755.

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-27 04:15 PM
23
cve
cve

CVE-2021-20580

IBM Planning Analytics 2.0 could be vulnerable to cross-site request forgery (CSRF) which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 198241.

4.3CVSS

5AI Score

0.001EPSS

2021-06-29 04:15 PM
25
5
cve
cve

CVE-2021-29851

IBM Planning Analytics 2.0 could allow a remote attacker to obtain sensitive information when a stack trace is returned in the browser. IBM X-Force ID: 205527.

4.3CVSS

4.5AI Score

0.001EPSS

2021-09-01 05:15 PM
38
cve
cve

CVE-2021-29852

IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 205528.

5.4CVSS

5.3AI Score

0.001EPSS

2021-09-01 05:15 PM
31
cve
cve

CVE-2021-29853

IBM Planning Analytics 2.0 could expose information that could be used to to create attacks by not validating the return values from some methods or functions. IBM X-Force ID: 205529.

4.3CVSS

4.6AI Score

0.001EPSS

2021-09-01 05:15 PM
30
cve
cve

CVE-2021-38873

IBM Planning Analytics 2.0 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 208396.

7.8CVSS

8AI Score

0.001EPSS

2021-11-24 05:15 PM
23
cve
cve

CVE-2021-39047

IBM Planning Analytics 2.0 and IBM Cognos Analytics 11.2.1, 11.2.0, and 11.1.7 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a tru...

6.1CVSS

5.9AI Score

0.001EPSS

2022-06-24 04:15 PM
53
10
cve
cve

CVE-2022-22308

IBM Planning Analytics 2.0 is vulnerable to a Remote File Include (RFI) attack. User input could be passed into file include commands and the web application could be tricked into including remote files with malicious code. IBM X-Force ID: 216891.

7.8CVSS

7.7AI Score

0.001EPSS

2022-02-21 06:15 PM
79
cve
cve

CVE-2022-22339

IBM Planning Analytics 2.0 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 219736.

7.3CVSS

7.4AI Score

0.001EPSS

2022-04-08 04:15 PM
85
cve
cve

CVE-2023-42017

IBM Planning Analytics Local 2.0 could allow a remote attacker to upload arbitrary files, caused by the improper validation of file extensions. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to upload a malicious script, which could allow the attacke...

9.8CVSS

9.4AI Score

0.002EPSS

2023-12-22 04:15 PM
21