Lucene search

K

Spagobi Security Vulnerabilities

cve
cve

CVE-2013-6231

SpagoBI before 4.1 has Privilege Escalation via an error in the AdapterHTTP...

8.8CVSS

8.6AI Score

0.075EPSS

2020-01-10 02:15 PM
43
cve
cve

CVE-2013-6234

Unrestricted file upload vulnerability in the Worksheet designer in SpagoBI before 4.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory, aka "XSS File...

8CVSS

7.8AI Score

0.016EPSS

2019-11-22 07:15 PM
96
cve
cve

CVE-2014-7296

The default configuration in the accessibility engine in SpagoBI 5.0.0 does not set FEATURE_SECURE_PROCESSING, which allows remote authenticated users to execute arbitrary Java code via a crafted XSL...

7.3AI Score

0.005EPSS

2014-10-08 07:55 PM
22
cve
cve

CVE-2013-6232

Cross-site scripting (XSS) vulnerability in SpagoBI before 4.1 allows remote authenticated users to inject arbitrary web script or HTML via a document note in the execution...

5.3AI Score

0.027EPSS

2014-03-09 01:16 PM
28
cve
cve

CVE-2013-6233

Cross-site scripting (XSS) vulnerability in SpagoBI before 4.1 allows remote authenticated users to inject arbitrary web script or HTML via the Description field in the "Short document...

5.2AI Score

0.003EPSS

2014-03-09 01:16 PM
19