Knowage is an open source analytics and business intelligence suite. Starting in the 6.x.x branch and prior to version 8.1.8, the endpoint `/knowage/restful-services/dossier/importTemplateFile` allows authenticated users to upload `template file` on the server, but does not need any authorization to be reached. When the JSP file is uploaded, the attacker just needs to connect to `/knowageqbeengine/foo.jsp` to gain code execution on the server. By exploiting this vulnerability, an attacker with low privileges can upload a JSP file to the `knowageqbeengine` directory and gain code execution capability on the server. This issue has been patched in Knowage version 8.1.8.
Max CVSS
9.9
EPSS Score
0.08%
Published
2023-08-04
Updated
2023-08-09
Knowage is an open source suite for business analytics. The application often use user supplied data to create HQL queries without prior sanitization. An attacker can create specially crafted HQL queries that will break subsequent SQL queries generated by the Hibernate engine. The endpoint `_/knowage/restful-services/2.0/documents/listDocument_` calls the `_countBIObjects_` method of the `_BIObjectDAOHibImpl_` object with the user supplied `_label_` parameter without prior sanitization. This can lead to SQL injection in the backing database. Other injections have been identified in the application as well. An authenticated attacker with low privileges could leverage this vulnerability in order to retrieve sensitive information from the database, such as account credentials or business information. This issue has been addressed in version 8.1.8. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Max CVSS
7.7
EPSS Score
0.05%
Published
2023-07-14
Updated
2023-07-27
Knowage is the professional open source suite for modern business analytics over traditional sources and big data systems. The endpoint `_/knowage/restful-services/dossier/importTemplateFile_` allows authenticated users to download template hosted on the server. However, starting in the 6.x.x branch and prior to version 8.1.8, the application does not sanitize the `_templateName_ `parameter allowing an attacker to use `*../*` in it, and escaping the directory the template are normally placed and download any file from the system. This vulnerability allows a low privileged attacker to exfiltrate sensitive configuration file. This issue has been patched in Knowage version 8.1.8.
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-07-03
Updated
2023-07-10
Knowage is an open source analytics and business intelligence suite. Starting in version 6.0.0 and prior to version 8.1.8, an attacker can register and activate their account without having to click on the link included in the email, allowing them access to the application as a normal user. This issue has been patched in version 8.1.8.
Max CVSS
7.2
EPSS Score
0.05%
Published
2023-06-23
Updated
2023-07-03
Knowage is an open source suite for modern business analytics alternative over big data systems. KnowageLabs / Knowage-Server starting with the 6.x branch and prior to versions 7.4.22, 8.0.9, and 8.1.0 is vulnerable to cross-site scripting because the `XSSRequestWrapper::stripXSS` method can be bypassed. Versions 7.4.22, 8.0.9, and 8.1.0 contain patches for this issue. There are no known workarounds.
Max CVSS
6.1
EPSS Score
0.07%
Published
2022-10-13
Updated
2022-10-17
Knowage Suite 7.3 is vulnerable to unauthenticated reflected cross-site scripting (XSS). An attacker can inject arbitrary web script in '/servlet/AdapterHTTP' via the 'targetService' parameter.
Max CVSS
6.1
EPSS Score
0.11%
Published
2021-05-12
Updated
2021-05-14
Knowage Suite before 7.4 is vulnerable to cross-site scripting (XSS). An attacker can inject arbitrary external script in '/knowagecockpitengine/api/1.0/pages/execute' via the 'SBI_HOST' parameter.
Max CVSS
6.1
EPSS Score
0.09%
Published
2021-04-05
Updated
2021-04-08
A SQL injection vulnerability in Knowage Suite version 7.1 exists in the documentexecution/url analytics driver component via the 'par_year' parameter when running a report.
Max CVSS
8.8
EPSS Score
0.10%
Published
2021-04-05
Updated
2021-04-08
In Knowage through 6.1.1, an authenticated user who accesses the datasources page will gain access to any data source credentials in cleartext, which includes databases.
Max CVSS
8.8
EPSS Score
0.13%
Published
2019-08-28
Updated
2020-08-24
In Knowage through 6.1.1, there is XSS via the start_url or user_id field to the ChangePwdServlet page.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-08-28
Updated
2019-08-29
In Knowage through 6.1.1, an unauthenticated user can bypass access controls and access the entire application.
Max CVSS
9.8
EPSS Score
0.60%
Published
2019-09-05
Updated
2020-08-24
Knowage (formerly SpagoBI) 6.1.1 allows XSS via the name or description field to the "Olap Schemas' Catalogue" catalogue.
Max CVSS
6.1
EPSS Score
0.08%
Published
2018-06-13
Updated
2020-06-04
The default configuration in the accessibility engine in SpagoBI 5.0.0 does not set FEATURE_SECURE_PROCESSING, which allows remote authenticated users to execute arbitrary Java code via a crafted XSL document.
Max CVSS
6.8
EPSS Score
0.49%
Published
2014-10-08
Updated
2014-10-10
Unrestricted file upload vulnerability in the Worksheet designer in SpagoBI before 4.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory, aka "XSS File Upload."
Max CVSS
8.0
EPSS Score
1.56%
Published
2019-11-22
Updated
2019-12-04
SpagoBI before 4.1 has Privilege Escalation via an error in the AdapterHTTP script
Max CVSS
9.0
EPSS Score
7.46%
Published
2020-01-10
Updated
2020-01-21
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!