Vulnerabilities (CVE)

Filtered by vendor Microstrategy Subscribe
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11453 1 Microstrategy 1 Microstrategy Web 2024-04-11 5.0 MEDIUM 5.3 MEDIUM
Microstrategy Web 10.4 is vulnerable to Server-Side Request Forgery in the Test Web Service functionality exposed through the path /MicroStrategyWS/. The functionality requires no authentication and, while it is not possible to pass parameters in the SSRF request, it is still possible to exploit it to conduct port scanning. An attacker could exploit this vulnerability to enumerate the resources allocated in the network (IP addresses and services exposed). NOTE: MicroStrategy is unable to reproduce the issue reported in any version of its product
CVE-2018-18696 1 Microstrategy 1 Microstrategy 2024-04-11 6.8 MEDIUM 8.8 HIGH
main.aspx in Microstrategy Analytics 10.4.0026.0049 and earlier has CSRF. NOTE: The vendor claims that documentation for preventing a CSRF attack has been provided (https://community.microstrategy.com/s/article/KB37643-New-security-feature-introduced-in-MicroStrategy-Web-9-0?language=en_US) and disagrees that this issue is a vulnerability. They also claim that MicroStrategy was never properly informed of this issue via normal support channels or their vulnerability reporting page on their website, so they were unable to evaluate the report or explain how this is something their customers view as a feature and not a security vulnerability
CVE-2020-22987 1 Microstrategy 1 Microstrategy Web Sdk 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the fileToUpload parameter to the uploadFile task.
CVE-2020-22983 1 Microstrategy 1 Microstrategy Web 2023-12-10 5.8 MEDIUM 8.1 HIGH
A Server-Side Request Forgery (SSRF) vulnerability exists in MicroStrategy Web SDK 11.1 and earlier, allows remote unauthenticated attackers to conduct a server-side request forgery (SSRF) attack via the srcURL parameter to the shortURL task.
CVE-2022-29596 1 Microstrategy 1 Enterprise Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
MicroStrategy Enterprise Manager 2022 allows authentication bypass by triggering a login failure and then entering the Uid=/../../../../../../../../../../../windows/win.ini%00.jpg&Pwd=_any_password_&ConnMode=1&3054=Login substring for directory traversal.
CVE-2020-22985 1 Microstrategy 1 Microstrategy Web Sdk 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the key parameter to the getESRIExtraConfig task.
CVE-2020-22984 1 Microstrategy 1 Microstrategy Web Sdk 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via key parameter to the getGoogleExtraConfig task.
CVE-2020-22986 1 Microstrategy 1 Microstrategy Web Sdk 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-Site Scripting (XSS) vulnerability in MicroStrategy Web SDK 10.11 and earlier, allows remote unauthenticated attackers to execute arbitrary code via the searchString parameter to the wikiScrapper task.
CVE-2020-24815 1 Microstrategy 1 Microstrategy 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A Server-Side Request Forgery (SSRF) affecting the PDF generation in MicroStrategy 10.4, 2019 before Update 6, and 2020 before Update 2 allows authenticated users to access the content of internal network resources or leak files from the local system via HTML containers embedded in a dossier/dashboard document. NOTE: 10.4., no fix will be released as version will reach end-of-life on 31/12/2020.
CVE-2020-11450 1 Microstrategy 1 Microstrategy Web 2023-12-10 5.0 MEDIUM 7.5 HIGH
Microstrategy Web 10.4 exposes the JVM configuration, CPU architecture, installation folder, and other information through the URL /MicroStrategyWS/happyaxis.jsp. An attacker could use this vulnerability to learn more about the environment the application is running in. This issue has been mitigated in all versions of the product 11.0 and higher.
CVE-2020-11452 1 Microstrategy 1 Microstrategy Web 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Microstrategy Web 10.4 includes functionality to allow users to import files or data from external resources such as URLs or databases. By providing an external URL under attacker control, it's possible to send requests to external resources (aka SSRF) or leak files from the local system using the file:// stream wrapper.
CVE-2020-11454 1 Microstrategy 1 Microstrategy Web 2023-12-10 3.5 LOW 5.4 MEDIUM
Microstrategy Web 10.4 is vulnerable to Stored XSS in the HTML Container and Insert Text features in the window, allowing for the creation of a new dashboard. In order to exploit this vulnerability, a user needs to get access to a shared dashboard or have the ability to create a dashboard on the application.
CVE-2020-11451 1 Microstrategy 1 Microstrategy Web 2023-12-10 6.5 MEDIUM 7.2 HIGH
The Upload Visualization plugin in the Microstrategy Web 10.4 admin panel allows an administrator to upload a ZIP archive containing files with arbitrary extensions and data. (This is also exploitable via SSRF). Note: The ability to upload visualization plugins requires administrator privileges.
CVE-2019-18957 1 Microstrategy 1 Microstrategy Library 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Microstrategy Library in MicroStrategy before 2019 before 11.1.3 has reflected XSS.
CVE-2018-6885 1 Microstrategy 1 Web Services 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered in MicroStrategy Web Services (the Microsoft Office plugin) before 10.4 Hotfix 7, and before 10.11. The vulnerability is unauthenticated and leads to access to the asset files with the MicroStrategy user privileges. (This includes the credentials to access the admin dashboard which may lead to RCE.) The path traversal is located in a SOAP request in the web service component.
CVE-2019-12453 1 Microstrategy 1 Microstrategy Web 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MicroStrategy Web before 10.1 patch 10, stored XSS is possible in the FLTB parameter due to missing input validation.
CVE-2019-12475 1 Microstrategy 1 Microstrategy Web 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In MicroStrategy Web before 10.4.6, there is stored XSS in metric due to insufficient input validation.
CVE-2018-18776 1 Microstrategy 1 Microstrategy Web 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the admin/admin.asp ShowAll parameter. NOTE: this is a deprecated product.
CVE-2018-18777 1 Microstrategy 1 Microstrategy Web 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Directory traversal vulnerability in Microstrategy Web, version 7, in "/WebMstr7/servlet/mstrWeb" (in the parameter subpage) allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product.
CVE-2018-18775 1 Microstrategy 1 Microstrategy Web 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Microstrategy Web, version 7, does not sufficiently encode user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability via the Login.asp Msg parameter. NOTE: this is a deprecated product.