Vulnerabilities > ENG > Knowage

DATE CVE VULNERABILITY TITLE RISK
2021-04-05 CVE-2021-30057 Injection vulnerability in ENG Knowage
A stored HTML injection vulnerability exists in Knowage Suite version 7.1.
network
eng CWE-74
3.5
2021-04-05 CVE-2021-30056 Cross-site Scripting vulnerability in ENG Knowage
Knowage Suite before 7.4 is vulnerable to reflected cross-site scripting (XSS).
network
eng CWE-79
3.5
2021-04-05 CVE-2021-30055 SQL Injection vulnerability in ENG Knowage
A SQL injection vulnerability in Knowage Suite version 7.1 exists in the documentexecution/url analytics driver component via the 'par_year' parameter when running a report.
network
low complexity
eng CWE-89
6.5
2019-09-05 CVE-2019-13188 Improper Authentication vulnerability in ENG Knowage
In Knowage through 6.1.1, an unauthenticated user can bypass access controls and access the entire application.
network
low complexity
eng CWE-287
5.0
2019-09-05 CVE-2019-13190 Improper Authentication vulnerability in ENG Knowage 6.1.0/6.1.1
In Knowage through 6.1.1, the sign up page does not invalidate a valid CAPTCHA token.
network
low complexity
eng CWE-287
5.0
2019-08-28 CVE-2019-13348 Insufficiently Protected Credentials vulnerability in ENG Knowage
In Knowage through 6.1.1, an authenticated user who accesses the datasources page will gain access to any data source credentials in cleartext, which includes databases.
network
low complexity
eng CWE-522
4.0
2019-08-28 CVE-2019-13189 Cross-site Scripting vulnerability in ENG Knowage
In Knowage through 6.1.1, there is XSS via the start_url or user_id field to the ChangePwdServlet page.
network
eng CWE-79
4.3