Vulnerabilities > IBM > Cognos Analytics

DATE CVE VULNERABILITY TITLE RISK
2018-01-29 CVE-2017-1779 Insufficiently Protected Credentials vulnerability in multiple products
IBM Cognos Analytics 11.0 could store cached credentials locally that could be obtained by a local user.
local
low complexity
ibm netapp CWE-522
2.1
2017-08-29 CVE-2017-1535 Cross-site Scripting vulnerability in IBM Cognos Analytics
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-08-29 CVE-2017-1485 Cross-site Scripting vulnerability in IBM Cognos Analytics
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-08-29 CVE-2017-1428 Improper Input Validation vulnerability in IBM Cognos Analytics
IBM Cognos Analytics 11.0 could allow a remote attacker to hijack the clicking action of the victim.
network
ibm CWE-20
5.8
2017-08-29 CVE-2017-1427 Cross-site Scripting vulnerability in IBM Cognos Analytics
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-05-10 CVE-2016-3032 Cross-site Scripting vulnerability in IBM Cognos Analytics
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-04-05 CVE-2016-3031 Cross-site Scripting vulnerability in IBM Cognos Analytics
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-04-05 CVE-2016-3015 Cross-site Scripting vulnerability in IBM Cognos Analytics
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-02-01 CVE-2016-0217 Cross-site Scripting vulnerability in IBM Cognos Analytics
IBM Cognos Business Intelligence and IBM Cognos Analytics are vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input.
network
ibm CWE-79
3.5
2016-07-02 CVE-2016-0398 Improper Input Validation vulnerability in IBM Cognos Analytics 11.0.0
IBM Cognos Analytics (CA) 11.0 before 11.0.2 allows remote attackers to conduct content-spoofing attacks via a crafted URL.
network
ibm CWE-20
4.3