IBM Cognos Analytics Mobile Server denial of service | CVE-2022-34357

NAME
__________
IBM Cognos Analytics Mobile Server denial of service

Platforms Affected:
IBM Cognos Analytics 11.1.7
IBM Cognos Analytics 11.2.4
IBM Cognos Analytics 12.0.0

Risk Level:
6.5

Exploitability:
Unproven

Consequences:
Denial of Service

DESCRIPTION
__________

IBM Cognos Analytics Mobile Server 11.1.7, 11.2.4, and 12.0.0 is vulnerable to Denial of Service due to due to weak or absence of rate limiting. By making unlimited http requests, it is possible for a single user to exhaust server resources over a period of time making service unavailable for other legitimate users. IBM X-Force ID: 230510.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.