RSS   Vulnerabilities for 'Cognos tm1'   RSS

2018-01-26
 
CVE-2017-1506

CWE-79
 

 
IBM Cognos TM1 10.2 and 10.2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 129617.

 
2016-05-14
 
CVE-2016-0381

 

 
IBM Cognos TM1 10.2.2 before FP5, when the host/pmhub/pm/admin AdminGroups setting is empty, allows remote authenticated users to cause a denial of service (configuration outage) via a non-empty value.

 
2014-09-05
 
CVE-2014-0877

CWE-264
 

 
IBM Cognos TM1 10.2.0.2 before IF1 and 10.2.2.0 before IF1 allows remote attackers to bypass intended access restrictions by visiting the Rights page and then following a generated link.

 
2014-09-04
 
CVE-2014-0863

 

 
The client in IBM Cognos TM1 9.5.2.3 before IF5, 10.1.1.2 before IF1, 10.2.0.2 before IF1, and 10.2.2.0 before IF1 stores obfuscated passwords in memory, which allows remote authenticated users to obtain sensitive cleartext information via an unspecified security tool.

 
2013-06-19
 
CVE-2013-0484

CWE-noinfo
 

 
The server process in IBM Cognos TM1 10.1.x before 10.1.1 FP1 allows remote attackers to cause a denial of service (daemon crash) via an undocumented API call that triggers the transmission of unexpected data.

 
2013-01-31
 
CVE-2012-6350

 

 
Cross-site scripting (XSS) vulnerability in the Web component in IBM Cognos TM1 before 9.5.2 FP3 and 10.1 before 10.1 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2012-05-04
 
CVE-2012-0202

CWE-119
 

 
Multiple stack-based buffer overflows in tm1admsd.exe in the Admin Server in IBM Cognos TM1 9.4.x and 9.5.x before 9.5.2 FP2 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted data.

 
2012-02-10
 
CVE-2012-1046

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in TM1 Web in IBM Cognos TM1 9.5.2 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0696.

 
2012-01-12
 
CVE-2012-0696

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the Executive Viewer (EV) in IBM Cognos TM1 before 9.5 FP1 allow remote attackers to inject arbitrary web script or HTML via unspecified requests to (1) aspnet_client or (2) evserver/createcontrol.js.

 

 >>> Vendor: IBM 1045 Products
AIX
SNG
Lotus domino mail server
Lotus notes
OS2
GINA
Lotus domino server
Aix enetwork firewall
Websphere application server
Lotus cc mail
Tivoli opc tracker agent
Netfinity remote control
System data repository
Homepageprint
Navio nc browser
Network station manager
Http server
Net.data
Os2 ftp server
As400 firewall
Http server ssl module common
Lotus domino
Tivoli management framework
Db2 universal database
Websphere plugin
Net.commerce
Net.commerce hosting server
Websphere commerce suite
High availability cluster multiprocessing
Aix snmp
Tivoli netview
4758
Informix web datablade
Tivoli secureway policy director
Hacmp
Alphaworks tftp server
Secureway directory
Lotus domino r5
Visualage for java
Tivoli storage manager
Informix
Websphere caching proxy server
Secureway firewall
U2 universe
Autofs
Aix parallel systems support programs
Os 400
Infoprint 21
Lotus notes client
Lotus domino web server
DB2
Tivoli firewall toolbox
Internet security systems blackice defender
Cloudscape
Acprunner
Websphere edge server caching proxy
Ds4100
Director agent
Mcs-7815-1000
Mcs-7815i-2.0
Mcs-7835i-2.4
Mcs-7835i-3.0
X330
X340
X342
X345
Informix dynamic server
Informix extended parallel server
Parallel environment
Trading partner interchange
Tivoli directory server
Tivoli access manager for e-business
Tivoli access manager identity manager solution
Tivoli configuration manager
Tivoli configuration manager for atm
Websphere everyplace server
Egatherer
Hardware management console
Client access
Iseries as 400
Rational clearquest
Lotus domino enterprise server
Db2 content manager
Informix dynamic database server
Lotus domino inotes client
Tivoli business systems manager
Network appliance data ontap
Director
Lotus domino web access
Inventory scout
Client security password manager
Informix client sdk
Informix i-connect
Websphere host on-demand
Tivoli identity manager
Filenet p8 application engine
Lotus sametime
Tivoli provisioning manager os deployment
Tivoli business service manager
Tivoli monitoring express
See all Products for Vendor IBM


Copyright 2024, cxsecurity.com

 

Back to Top