Lucene search

K
cveMitreCVE-2018-12355
HistoryJun 13, 2018 - 11:29 p.m.

CVE-2018-12355

2018-06-1323:29:00
CWE-79
mitre
web.nvd.nist.gov
23
knowage
spagobi
xss
olap schemas
catalogue
security
vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.2%

Knowage (formerly SpagoBI) 6.1.1 allows XSS via the name or description field to the “Olap Schemas’ Catalogue” catalogue.

Affected configurations

Nvd
Node
engknowageMatch6.1.1
VendorProductVersionCPE
engknowage6.1.1cpe:2.3:a:eng:knowage:6.1.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.2%

Related for CVE-2018-12355