Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-39295
HistoryOct 13, 2022 - 12:00 a.m.

CVE-2022-39295 Improper Neutralization of Alternate XSS Syntax in Knowage-Server

2022-10-1300:00:00
CWE-87
CWE-79
GitHub_M
www.cve.org
cve-2022-39295
knowage-server
cross-site scripting
xssrequestwrapper
patch

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.0%

Knowage is an open source suite for modern business analytics alternative over big data systems. KnowageLabs / Knowage-Server starting with the 6.x branch and prior to versions 7.4.22, 8.0.9, and 8.1.0 is vulnerable to cross-site scripting because the XSSRequestWrapper::stripXSS method can be bypassed. Versions 7.4.22, 8.0.9, and 8.1.0 contain patches for this issue. There are no known workarounds.

CNA Affected

[
  {
    "vendor": "KnowageLabs",
    "product": "Knowage-Server",
    "versions": [
      {
        "version": ">= 6.0, < 7.4.22",
        "status": "affected"
      },
      {
        "version": ">= 8.0, < 8.0.9",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

30.0%

Related for CVELIST:CVE-2022-39295