Vulnerabilities > IBM > Cognos TM1 > 10.1.0

DATE CVE VULNERABILITY TITLE RISK
2016-05-15 CVE-2016-0381 Improper Input Validation vulnerability in IBM Cognos TM1
IBM Cognos TM1 10.2.2 before FP5, when the host/pmhub/pm/admin AdminGroups setting is empty, allows remote authenticated users to cause a denial of service (configuration outage) via a non-empty value.
network
low complexity
ibm CWE-20
4.0
2013-06-19 CVE-2013-0484 Denial of Service vulnerability in IBM Cognos TM1 10.1.0/10.1.0.1/10.1.1
The server process in IBM Cognos TM1 10.1.x before 10.1.1 FP1 allows remote attackers to cause a denial of service (daemon crash) via an undocumented API call that triggers the transmission of unexpected data.
network
ibm
4.3
2013-01-31 CVE-2012-6350 Cross-Site Scripting vulnerability in IBM Cognos TM1
Cross-site scripting (XSS) vulnerability in the Web component in IBM Cognos TM1 before 9.5.2 FP3 and 10.1 before 10.1 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3