NA

CVE-2022-43887

Published: 19/12/2022 Updated: 07/11/2023
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 could be vulnerable to sensitive information exposure by passing API keys to log files. If these keys contain sensitive information, it could lead to further attacks. IBM X-Force ID: 240450.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm cognos analytics 11.1.7

ibm cognos analytics