Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Cognos Tm1
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1506 1 Ibm 1 Cognos Tm1 2018-02-08 4.3 MEDIUM 6.1 MEDIUM
IBM Cognos TM1 10.2 and 10.2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 129617.
CVE-2014-0863 1 Ibm 1 Cognos Tm1 2017-08-28 4.0 MEDIUM N/A
The client in IBM Cognos TM1 9.5.2.3 before IF5, 10.1.1.2 before IF1, 10.2.0.2 before IF1, and 10.2.2.0 before IF1 stores obfuscated passwords in memory, which allows remote authenticated users to obtain sensitive cleartext information via an unspecified security tool.
CVE-2014-0877 1 Ibm 1 Cognos Tm1 2017-08-28 5.0 MEDIUM N/A
IBM Cognos TM1 10.2.0.2 before IF1 and 10.2.2.0 before IF1 allows remote attackers to bypass intended access restrictions by visiting the Rights page and then following a generated link.
CVE-2013-0484 1 Ibm 1 Cognos Tm1 2017-08-28 4.3 MEDIUM N/A
The server process in IBM Cognos TM1 10.1.x before 10.1.1 FP1 allows remote attackers to cause a denial of service (daemon crash) via an undocumented API call that triggers the transmission of unexpected data.
CVE-2012-6350 1 Ibm 1 Cognos Tm1 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Web component in IBM Cognos TM1 before 9.5.2 FP3 and 10.1 before 10.1 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-0202 1 Ibm 1 Cognos Tm1 2017-08-28 10.0 HIGH N/A
Multiple stack-based buffer overflows in tm1admsd.exe in the Admin Server in IBM Cognos TM1 9.4.x and 9.5.x before 9.5.2 FP2 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via crafted data.
CVE-2012-0696 1 Ibm 2 Cognos Executive Viewer, Cognos Tm1 2017-08-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Executive Viewer (EV) in IBM Cognos TM1 before 9.5 FP1 allow remote attackers to inject arbitrary web script or HTML via unspecified requests to (1) aspnet_client or (2) evserver/createcontrol.js.
CVE-2016-0381 1 Ibm 1 Cognos Tm1 2016-11-30 4.0 MEDIUM 4.3 MEDIUM
IBM Cognos TM1 10.2.2 before FP5, when the host/pmhub/pm/admin AdminGroups setting is empty, allows remote authenticated users to cause a denial of service (configuration outage) via a non-empty value.
CVE-2012-1046 1 Ibm 1 Cognos Tm1 2012-02-12 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in TM1 Web in IBM Cognos TM1 9.5.2 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0696.