CVE-2024-40703

Sept. 27, 2024, 4:49 p.m.

CVSS Score

5.5 / 10

Products Impacted

Vendor Product Versions
ibm
  • cognos_analytics
  • cognos_analytics_reports
  • *, 11.2.4, 12.0.3
  • 11.0.0.7

Description

IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and IBM Cognos Analytics Reports for iOS 11.0.0.7 could allow a local attacker to obtain sensitive information in the form of an API key. An attacker could use this information to launch further attacks against affected applications.

Weaknesses

CWE-522
Insufficiently Protected Credentials

The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.

CWE ID: 522

Date

Published: Sept. 22, 2024, 1:15 p.m.

Last Modified: Sept. 27, 2024, 4:49 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

psirt@us.ibm.com

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a ibm cognos_analytics / / / / / / / /
a ibm cognos_analytics / / / / / / / /
a ibm cognos_analytics 11.2.4 - / / / / / /
a ibm cognos_analytics 12.0.3 - / / / / / /
a ibm cognos_analytics 12.0.3 interim_fix_1 / / / / / /
a ibm cognos_analytics_reports 11.0.0.7 / / / / iphone_os / /

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score
5.5
Exploitability Score
1.8
Impact Score
3.6
Base Severity
MEDIUM
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

References