Lucene search

K

Knowage Security Vulnerabilities

cve
cve

CVE-2018-12355

Knowage (formerly SpagoBI) 6.1.1 allows XSS via the name or description field to the "Olap Schemas' Catalogue" catalogue.

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-13 11:29 PM
23
cve
cve

CVE-2019-13188

In Knowage through 6.1.1, an unauthenticated user can bypass access controls and access the entire application.

9.8CVSS

9.6AI Score

0.006EPSS

2019-09-05 06:15 PM
65
cve
cve

CVE-2019-13189

In Knowage through 6.1.1, there is XSS via the start_url or user_id field to the ChangePwdServlet page.

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-28 04:15 PM
19
cve
cve

CVE-2019-13190

In Knowage through 6.1.1, the sign up page does not invalidate a valid CAPTCHA token. This allows for CAPTCHA bypass in the signup page.

5.3CVSS

5.3AI Score

0.001EPSS

2019-09-05 05:15 PM
55
cve
cve

CVE-2019-13348

In Knowage through 6.1.1, an authenticated user who accesses the datasources page will gain access to any data source credentials in cleartext, which includes databases.

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-28 04:15 PM
22
cve
cve

CVE-2021-30055

A SQL injection vulnerability in Knowage Suite version 7.1 exists in the documentexecution/url analytics driver component via the 'par_year' parameter when running a report.

8.8CVSS

8.9AI Score

0.001EPSS

2021-04-05 11:15 AM
19
cve
cve

CVE-2021-30056

Knowage Suite before 7.4 is vulnerable to reflected cross-site scripting (XSS). An attacker can inject arbitrary web script in /restful-services/publish via the 'EXEC_FROM' parameter that can lead to data leakage.

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-05 11:15 AM
21
cve
cve

CVE-2021-30057

A stored HTML injection vulnerability exists in Knowage Suite version 7.1. An attacker can inject arbitrary HTML in "/restful-services/2.0/analyticalDrivers" via the 'LABEL' and 'NAME' parameters.

4.8CVSS

5.2AI Score

0.001EPSS

2021-04-05 11:15 AM
18
cve
cve

CVE-2021-30058

Knowage Suite before 7.4 is vulnerable to cross-site scripting (XSS). An attacker can inject arbitrary external script in '/knowagecockpitengine/api/1.0/pages/execute' via the 'SBI_HOST' parameter.

6.1CVSS

6AI Score

0.001EPSS

2021-04-05 11:15 AM
25
2
cve
cve

CVE-2021-30211

Knowage Suite 7.3 is vulnerable to Stored Cross-Site Scripting (XSS). An attacker can inject arbitrary web script in '/knowage/restful-services/signup/update' via the 'surname' parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-12 05:15 PM
43
2
cve
cve

CVE-2021-30212

Knowage Suite 7.3 is vulnerable to Stored Cross-Site Scripting (XSS). An attacker can inject arbitrary web script in '/knowage/restful-services/documentnotes/saveNote' via the 'nota' parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-12 05:15 PM
44
2
cve
cve

CVE-2021-30213

Knowage Suite 7.3 is vulnerable to unauthenticated reflected cross-site scripting (XSS). An attacker can inject arbitrary web script in '/servlet/AdapterHTTP' via the 'targetService' parameter.

6.1CVSS

6AI Score

0.001EPSS

2021-05-12 05:15 PM
36
cve
cve

CVE-2021-30214

Knowage Suite 7.3 is vulnerable to Stored Client-Side Template Injection in '/knowage/restful-services/signup/update' via the 'name' parameter.

5.4CVSS

5.6AI Score

0.001EPSS

2021-05-12 05:15 PM
36
cve
cve

CVE-2022-39295

Knowage is an open source suite for modern business analytics alternative over big data systems. KnowageLabs / Knowage-Server starting with the 6.x branch and prior to versions 7.4.22, 8.0.9, and 8.1.0 is vulnerable to cross-site scripting because the XSSRequestWrapper::stripXSS method can be bypas...

6.1CVSS

6AI Score

0.001EPSS

2022-10-13 11:15 PM
31
5
cve
cve

CVE-2023-35154

Knowage is an open source analytics and business intelligence suite. Starting in version 6.0.0 and prior to version 8.1.8, an attacker can register and activate their account without having to click on the link included in the email, allowing them access to the application as a normal user. This is...

7.2CVSS

6.3AI Score

0.0005EPSS

2023-06-23 09:15 PM
16
cve
cve

CVE-2023-36819

Knowage is the professional open source suite for modern business analytics over traditional sources and big data systems. The endpoint _/knowage/restful-services/dossier/importTemplateFile_ allows authenticated users to download template hosted on the server. However, starting in the 6.x.x branch ...

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-03 07:15 PM
14
cve
cve

CVE-2023-37472

Knowage is an open source suite for business analytics. The application often use user supplied data to create HQL queries without prior sanitization. An attacker can create specially crafted HQL queries that will break subsequent SQL queries generated by the Hibernate engine. The endpoint _/knowag...

7.7CVSS

6.6AI Score

0.001EPSS

2023-07-14 09:15 PM
27
cve
cve

CVE-2023-38702

Knowage is an open source analytics and business intelligence suite. Starting in the 6.x.x branch and prior to version 8.1.8, the endpoint /knowage/restful-services/dossier/importTemplateFile allows authenticated users to upload template file on the server, but does not need any authorization to be...

9.9CVSS

8.8AI Score

0.001EPSS

2023-08-04 07:15 PM
29