Lucene search

K

Pentaho Business Analytics Server Security Vulnerabilities

cve
cve

CVE-2024-28982

Hitachi Vantara Pentaho Business Analytics Server versions before 10.1.0.0 and 9.3.0.7, including 8.3.x do not correctly protect the ACL service endpoint of the Pentaho User Console against XML External Entity...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-26 11:15 PM
7
cve
cve

CVE-2024-28984

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-06-26 11:15 PM
8
cve
cve

CVE-2024-28983

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-06-26 11:15 PM
9
cve
cve

CVE-2023-2358

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.5.0.0 and 9.3.0.4, including 8.3.x.x, saves passwords of the Hadoop Copy Files step in...

4.9CVSS

5.1AI Score

0.0005EPSS

2023-09-27 03:18 PM
13
cve
cve

CVE-2023-1158

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.3, including 8.3.x expose dashboard prompts to users who are not part of the authorization...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-05-24 10:15 PM
27
cve
cve

CVE-2022-4815

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.3, including 8.3.x deserialize untrusted JSON data without constraining the parser to approved classes and...

8.8CVSS

8.6AI Score

0.001EPSS

2023-05-24 10:15 PM
26
cve
cve

CVE-2022-43770

Hitachi Vantara Pentaho Business Analytics Server versions before 9.3.0.0, 9.2.0.4 and 8.3.0.27 does not correctly perform an authorization check in the dashboard editor plugin...

8.1CVSS

8AI Score

0.001EPSS

2023-04-11 04:15 PM
12
cve
cve

CVE-2022-3695

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.3.0.0, 9.2.0.4 and 8.3.0.27 allow a malicious URL to inject content into a dashboard when the CDE plugin is...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-04-11 04:15 PM
8
cve
cve

CVE-2022-4770

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.0 and 9.3.0.2, including 8.3.x display the full parametrized SQL query in an error message when an invalid character is used within a Pentaho Report...

4.3CVSS

5AI Score

0.001EPSS

2023-04-03 07:15 PM
20
cve
cve

CVE-2022-43939

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.2, including 8.3.x contain security restrictions using non-canonical URLs which can be...

9.8CVSS

9.4AI Score

0.003EPSS

2023-04-03 07:15 PM
34
cve
cve

CVE-2022-43938

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x cannot allow a system administrator to disable scripting capabilities of Pentaho Reports (*.prpt) through the JVM script...

8.8CVSS

8.3AI Score

0.001EPSS

2023-04-03 07:15 PM
22
cve
cve

CVE-2022-43941

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.2, including 8.3.x do not correctly protect the Post Analysis service endpoint of the data access plugin against out-of-band XML External Entity...

7.1CVSS

6.5AI Score

0.001EPSS

2023-04-03 07:15 PM
17
cve
cve

CVE-2022-4771

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x allow a malicious URL to inject content into the Pentaho User Console through session...

6.1CVSS

6.2AI Score

0.001EPSS

2023-04-03 07:15 PM
32
cve
cve

CVE-2022-43940

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.2, including 8.3.x do not correctly perform an authorization check in the data source management...

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-03 07:15 PM
17
cve
cve

CVE-2022-4769

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.0 and 9.3.0.2, including 8.3.x display the target path on host when a file is uploaded with an invalid character in its...

4.3CVSS

4.6AI Score

0.001EPSS

2023-04-03 07:15 PM
15
cve
cve

CVE-2022-43771

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.0 and 9.3.0.1, including 8.3.x, using the Pentaho Data Access plugin exposes a service endpoint for CSV import which allows a user supplied path to access resources that are out of...

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-03 07:15 PM
14
cve
cve

CVE-2022-3960

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x cannot allow a system administrator to disable scripting capabilities of the Community Dashboard Editor (CDE)...

6.3CVSS

6.1AI Score

0.001EPSS

2023-04-03 07:15 PM
16
cve
cve

CVE-2022-43772

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.0 and 9.3.0.1, including 8.3.x with the Big Data Plugin expose the username and password of clusters in clear text into system...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-03 07:15 PM
16
cve
cve

CVE-2022-43769

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x allow certain web services to set property values which contain Spring templates that are interpreted...

8.8CVSS

8.1AI Score

0.562EPSS

2023-04-03 06:15 PM
54
cve
cve

CVE-2022-43773

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x is installed with a sample HSQLDB data source configured with stored procedures...

8.8CVSS

8.5AI Score

0.001EPSS

2023-04-03 06:15 PM
19
cve
cve

CVE-2021-45448

Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 using the Pentaho Analyzer plugin exposes a service endpoint for templates which allows a user-supplied path to access resources that are out of bounds. The software uses external input to construct a pathname that is...

7.1CVSS

6.5AI Score

0.001EPSS

2022-11-02 04:15 PM
23
9
cve
cve

CVE-2021-45447

Hitachi Vantara Pentaho Business Analytics Server versions before 9.3.0.0, 9.2.0.2 and 8.3.0.25 with the Data Lineage feature enabled transmits database passwords in clear text. The transmission of sensitive data in clear text allows unauthorized actors with access to the network to sniff and...

7.7CVSS

7.4AI Score

0.002EPSS

2022-11-02 03:15 PM
25
6
cve
cve

CVE-2021-45446

A vulnerability in Hitachi Vantara Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 does not cascade the hidden property to the children of the Home folder. This directory listing provides an attacker with the complete index of all the resources located inside the...

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-02 03:15 PM
26
10
cve
cve

CVE-2021-34684

Hitachi Vantara Pentaho Business Analytics through 9.1 allows an unauthenticated user to execute arbitrary SQL queries on any Pentaho data source and thus retrieve data from the related databases, as demonstrated by an api/repos/dashboards/editor...

9.8CVSS

9.9AI Score

0.006EPSS

2021-11-08 04:15 AM
33
cve
cve

CVE-2021-31600

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. They implement a series of web services using the SOAP protocol to allow scripting interaction with the backend server. An authenticated user (regardless of privileges) can list all....

4.3CVSS

4.7AI Score

0.001EPSS

2021-11-08 04:15 AM
18
cve
cve

CVE-2021-31599

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. A reports (.prpt) file allows the inclusion of BeanShell scripts to ease the production of complex reports. An authenticated user can run arbitrary...

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-08 04:15 AM
25
cve
cve

CVE-2021-31602

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. The Security Model has different layers of Access Control. One of these layers is the applicationContext security, which is defined in the applicationContext-spring-security.xml...

7.5CVSS

7.5AI Score

0.259EPSS

2021-11-08 04:15 AM
62
4
cve
cve

CVE-2021-34685

UploadService in Hitachi Vantara Pentaho Business Analytics through 9.1 does not properly verify uploaded user files, which allows an authenticated user to upload various files of different file types. Specifically, a .jsp file is not allowed, but a .jsp. file is allowed (and leads to remote code.....

7.2CVSS

7.3AI Score

0.021EPSS

2021-11-08 04:15 AM
36
cve
cve

CVE-2021-31601

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. They implement a series of web services using the SOAP protocol to allow scripting interaction with the backend server. An authenticated user (regardless of privileges) can list all....

7.1CVSS

6.4AI Score

0.001EPSS

2021-11-08 04:15 AM
21