RSS   Podatności dla 'Spagobi'   RSS

2020-01-10
 
CVE-2013-6231

CWE-269
 

 
SpagoBI before 4.1 has Privilege Escalation via an error in the AdapterHTTP script

 
2019-11-22
 
CVE-2013-6234

CWE-434
 

 
Unrestricted file upload vulnerability in the Worksheet designer in SpagoBI before 4.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory, aka "XSS File Upload."

 
2014-10-08
 
CVE-2014-7296

CWE-94
 

 
The default configuration in the accessibility engine in SpagoBI 5.0.0 does not set FEATURE_SECURE_PROCESSING, which allows remote authenticated users to execute arbitrary Java code via a crafted XSL document.

 
2014-03-09
 
CVE-2013-6233

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in SpagoBI before 4.1 allows remote authenticated users to inject arbitrary web script or HTML via the Description field in the "Short document metadata."

 
 
CVE-2013-6232

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in SpagoBI before 4.1 allows remote authenticated users to inject arbitrary web script or HTML via a document note in the execution page.

 

 >>> Vendor: ENG 2 Produkty
Spagobi
Knowage


Copyright 2024, cxsecurity.com

 

Back to Top