Insufficiently protected credentials in IBM Cognos Analytics



Published: 2024-10-16
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-40703
CWE-ID CWE-522
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
IBM Cognos Analytics
Client/Desktop applications / Office applications

Vendor IBM Corporation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Insufficiently protected credentials

EUVDB-ID: #VU98734

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-40703

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A local user can obtain sensitive information in the form of an API key.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Cognos Analytics: before 12.0.3 IF2

CPE2.3
External links

http://www.ibm.com/support/pages/node/7160700


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###