Lucene search

K

Microstrategy Security Vulnerabilities

cve
cve

CVE-2020-11453

Microstrategy Web 10.4 is vulnerable to Server-Side Request Forgery in the Test Web Service functionality exposed through the path /MicroStrategyWS/. The functionality requires no authentication and, while it is not possible to pass parameters in the SSRF request, it is still possible to exploit...

5.3CVSS

5.4AI Score

0.321EPSS

2020-04-02 04:15 PM
25
cve
cve

CVE-2018-18696

main.aspx in Microstrategy Analytics 10.4.0026.0049 and earlier has CSRF. NOTE: The vendor claims that documentation for preventing a CSRF attack has been provided (https://community.microstrategy.com/s/article/KB37643-New-security-feature-introduced-in-MicroStrategy-Web-9-0?language=en_US) and...

8.8CVSS

8.6AI Score

0.005EPSS

2018-12-28 05:29 PM
22
cve
cve

CVE-2020-22983

A Server-Side Request Forgery (SSRF) vulnerability exists in MicroStrategy Web SDK 11.1 and earlier, allows remote unauthenticated attackers to conduct a server-side request forgery (SSRF) attack via the srcURL parameter to the shortURL...

8.1CVSS

8AI Score

0.002EPSS

2022-05-13 01:15 PM
31
2
cve
cve

CVE-2020-22987

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the fileToUpload parameter to the uploadFile...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
30
5
cve
cve

CVE-2020-22986

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the searchString parameter to the wikiScrapper...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
34
6
cve
cve

CVE-2020-22985

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the key parameter to the getESRIExtraConfig...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
30
5
cve
cve

CVE-2020-22984

Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via key parameter to the getGoogleExtraConfig...

6.1CVSS

6.1AI Score

0.003EPSS

2022-05-12 08:15 PM
45
6
cve
cve

CVE-2022-29596

MicroStrategy Enterprise Manager 2022 allows authentication bypass by triggering a login failure and then entering the Uid=/../../../../../../../../../../../windows/win.ini%00.jpg&Pwd=any_password&ConnMode=1&3054=Login substring for directory...

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-11 08:15 PM
47
5
cve
cve

CVE-2020-24815

A Server-Side Request Forgery (SSRF) affecting the PDF generation in MicroStrategy 10.4, 2019 before Update 6, and 2020 before Update 2 allows authenticated users to access the content of internal network resources or leak files from the local system via HTML containers embedded in a...

6.5CVSS

6.3AI Score

0.002EPSS

2020-11-24 05:15 PM
21
cve
cve

CVE-2020-11452

Microstrategy Web 10.4 includes functionality to allow users to import files or data from external resources such as URLs or databases. By providing an external URL under attacker control, it's possible to send requests to external resources (aka SSRF) or leak files from the local system using the....

4.3CVSS

4.5AI Score

0.024EPSS

2020-04-02 04:15 PM
25
cve
cve

CVE-2020-11451

The Upload Visualization plugin in the Microstrategy Web 10.4 admin panel allows an administrator to upload a ZIP archive containing files with arbitrary extensions and data. (This is also exploitable via SSRF). Note: The ability to upload visualization plugins requires administrator...

7.2CVSS

6.9AI Score

0.102EPSS

2020-04-02 03:15 PM
27
cve
cve

CVE-2020-11454

Microstrategy Web 10.4 is vulnerable to Stored XSS in the HTML Container and Insert Text features in the window, allowing for the creation of a new dashboard. In order to exploit this vulnerability, a user needs to get access to a shared dashboard or have the ability to create a dashboard on the...

5.4CVSS

5.2AI Score

0.009EPSS

2020-04-02 03:15 PM
22
cve
cve

CVE-2020-11450

Microstrategy Web 10.4 exposes the JVM configuration, CPU architecture, installation folder, and other information through the URL /MicroStrategyWS/happyaxis.jsp. An attacker could use this vulnerability to learn more about the environment the application is running in. This issue has been...

7.5CVSS

7.3AI Score

0.666EPSS

2020-04-02 03:15 PM
78
cve
cve

CVE-2019-18957

Microstrategy Library in MicroStrategy before 2019 before 11.1.3 has reflected...

6.1CVSS

6.2AI Score

0.004EPSS

2019-11-14 02:15 PM
34
cve
cve

CVE-2019-12453

In MicroStrategy Web before 10.1 patch 10, stored XSS is possible in the FLTB parameter due to missing input...

6.1CVSS

5.8AI Score

0.001EPSS

2019-07-19 05:15 PM
130
cve
cve

CVE-2019-12475

In MicroStrategy Web before 10.4.6, there is stored XSS in metric due to insufficient input...

6.1CVSS

5.8AI Score

0.001EPSS

2019-07-17 05:15 PM
23
cve
cve

CVE-2018-6885

An issue was discovered in MicroStrategy Web Services (the Microsoft Office plugin) before 10.4 Hotfix 7, and before 10.11. The vulnerability is unauthenticated and leads to access to the asset files with the MicroStrategy user privileges. (This includes the credentials to access the admin...

9.8CVSS

9.3AI Score

0.003EPSS

2019-05-14 07:29 PM
24
cve
cve

CVE-2018-18777

Directory traversal vulnerability in Microstrategy Web, version 7, in "/WebMstr7/servlet/mstrWeb" (in the parameter subpage) allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web...

4.3CVSS

4.6AI Score

0.002EPSS

2018-11-01 05:29 PM
42
cve
cve

CVE-2018-18776

Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the admin/admin.asp ShowAll parameter. NOTE: this is a deprecated...

6.1CVSS

5.9AI Score

0.003EPSS

2018-11-01 05:29 PM
41
cve
cve

CVE-2018-18775

Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter. NOTE: this is a deprecated...

6.1CVSS

5.9AI Score

0.002EPSS

2018-11-01 05:29 PM
40