Vulnerability CVE-2018-12353


Published: 2018-06-13   Modified: 2018-06-14

Description:
Knowage (formerly SpagoBI) 6.1.1 allows XSS via the name field to the "Business Model's Catalogue" catalogue.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Knowage-suite -> Knowage 

 References:
https://medium.com/stolabs/security-issue-on-knowage-spagobi-ec539a68e55

Copyright 2024, cxsecurity.com

 

Back to Top