Vulnerabilities > IBM > Cognos TM1 > 9.5.2

DATE CVE VULNERABILITY TITLE RISK
2016-05-15 CVE-2016-0381 Improper Input Validation vulnerability in IBM Cognos TM1
IBM Cognos TM1 10.2.2 before FP5, when the host/pmhub/pm/admin AdminGroups setting is empty, allows remote authenticated users to cause a denial of service (configuration outage) via a non-empty value.
network
low complexity
ibm CWE-20
4.0
2013-01-31 CVE-2012-6350 Cross-Site Scripting vulnerability in IBM Cognos TM1
Cross-site scripting (XSS) vulnerability in the Web component in IBM Cognos TM1 before 9.5.2 FP3 and 10.1 before 10.1 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2012-05-04 CVE-2012-0202 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Cognos TM1
Multiple stack-based buffer overflows in tm1admsd.exe in the Admin Server in IBM Cognos TM1 9.4.x and 9.5.x before 9.5.2 FP2 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted data.
network
low complexity
ibm CWE-119
critical
10.0
2012-02-10 CVE-2012-1046 Cross-Site Scripting vulnerability in IBM Cognos TM1 9.5.2
Cross-site scripting (XSS) vulnerability in TM1 Web in IBM Cognos TM1 9.5.2 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0696.
network
ibm CWE-79
4.3