Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Cognos Controller
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4173 1 Ibm 1 Cognos Controller 2023-02-03 4.0 MEDIUM 6.5 MEDIUM
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to obtain sensitive information, caused by a flaw in the HTTP OPTIONS method, aka Optionsbleed. By sending an OPTIONS HTTP request, a remote attacker could exploit this vulnerability to read secret data from process memory and obtain sensitive information. IBM X-Force ID: 158878.
CVE-2019-4177 1 Ibm 1 Cognos Controller 2023-01-30 2.1 LOW 3.3 LOW
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 158882.
CVE-2019-4176 1 Ibm 1 Cognos Controller 2023-01-30 5.0 MEDIUM 5.3 MEDIUM
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 could allow a remote attacker to bypass security restrictions, caused by an error related to insecure HTTP Methods. An attacker could exploit this vulnerability to gain access to the system. IBM X-Force ID: 158881.
CVE-2019-4174 1 Ibm 1 Cognos Controller 2023-01-30 2.1 LOW 3.3 LOW
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 158879.
CVE-2019-4175 1 Ibm 1 Cognos Controller 2022-12-09 5.0 MEDIUM 7.5 HIGH
IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, and 10.4.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 158880.
CVE-2019-4171 1 Ibm 1 Cognos Controller 2022-12-09 4.3 MEDIUM 3.7 LOW
IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, and 10.4.1 does not set the secure attribute on authorization tokens or session cookies. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 158876.
CVE-2019-4136 1 Ibm 1 Cognos Controller 2022-12-09 3.5 LOW 5.4 MEDIUM
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158332.
CVE-2020-4876 2 Ibm, Microsoft 2 Cognos Controller, Windows 2022-01-27 6.4 MEDIUM 8.2 HIGH
IBM Cognos Controller 10.4.0, 10.4.1, and 10.4.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 190839.
CVE-2020-4875 2 Ibm, Microsoft 2 Cognos Controller, Windows 2022-01-27 6.4 MEDIUM 8.2 HIGH
IBM Cognos Controller 10.4.0, 10.4.1, and 10.4.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 190838.
CVE-2020-4879 2 Ibm, Microsoft 2 Cognos Controller, Windows 2022-01-27 7.5 HIGH 9.8 CRITICAL
IBM Cognos Controller 10.4.0, 10.4.1, and 10.4.2 could allow a remote attacker to bypass security restrictions, caused by improper validation of authentication cookies. IBM X-Force ID: 190847.
CVE-2020-4877 2 Ibm, Microsoft 2 Cognos Controller, Windows 2022-01-27 7.5 HIGH 9.8 CRITICAL
IBM Cognos Controller 10.4.0, 10.4.1, and 10.4.2 could be vulnerable to unauthorized modifications by using public fields in public classes. IBM X-Force ID: 190843.
CVE-2020-4685 1 Ibm 1 Cognos Controller 2021-07-21 6.5 MEDIUM 7.2 HIGH
A low level user of IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, 10.4.1, and 10.4.2 who has Administration rights to the server where the application is installed, can escalate their privilege from Low level to Super Admin and gain access to Create/Update/Delete any level of user in Cognos Controller. IBM X-Force ID: 186625.
CVE-2019-4411 1 Ibm 1 Cognos Controller 2020-08-24 4.0 MEDIUM 4.3 MEDIUM
IBM Cognos Controller 10.3.0, 10.3.1, 10.4.0, and 10.4.1 could allow an authenticated user to obtain sensitive information due to easy to guess session identifier names. IBM X-Force ID: 162658.
CVE-2019-4412 1 Ibm 1 Cognos Controller 2019-11-12 5.0 MEDIUM 5.3 MEDIUM
IBM Cognos Controller stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 162659.