Vulnerabilities (CVE)

Filtered by vendor Knowage-suite Subscribe
Filtered by product Knowage
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14278 1 Knowage-suite 1 Knowage 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Knowage through 6.1.1, an unauthenticated user can enumerated valid usernames via the ChangePwdServlet page.
CVE-2019-13349 1 Knowage-suite 1 Knowage 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
In Knowage through 6.1.1, an authenticated user that accesses the users page will obtain all user password hashes.
CVE-2018-12354 1 Knowage-suite 1 Knowage 2023-12-10 6.8 MEDIUM 8.8 HIGH
Knowage (formerly SpagoBI) 6.1.1 allows CSRF via every form, as demonstrated by a /knowage/restful-services/2.0/analyticalDrivers/ POST request.
CVE-2018-12353 1 Knowage-suite 1 Knowage 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Knowage (formerly SpagoBI) 6.1.1 allows XSS via the name field to the "Business Model's Catalogue" catalogue.