Vulnerabilities > ENG

DATE CVE VULNERABILITY TITLE RISK
2021-04-05 CVE-2021-30057 Injection vulnerability in ENG Knowage
A stored HTML injection vulnerability exists in Knowage Suite version 7.1.
network
eng CWE-74
3.5
2021-04-05 CVE-2021-30056 Cross-site Scripting vulnerability in ENG Knowage
Knowage Suite before 7.4 is vulnerable to reflected cross-site scripting (XSS).
network
eng CWE-79
3.5
2021-04-05 CVE-2021-30055 SQL Injection vulnerability in ENG Knowage
A SQL injection vulnerability in Knowage Suite version 7.1 exists in the documentexecution/url analytics driver component via the 'par_year' parameter when running a report.
network
low complexity
eng CWE-89
6.5
2020-01-10 CVE-2013-6231 Improper Privilege Management vulnerability in ENG Spagobi 4.0
SpagoBI before 4.1 has Privilege Escalation via an error in the AdapterHTTP script
network
low complexity
eng CWE-269
critical
9.0
2019-11-22 CVE-2013-6234 Unrestricted Upload of File with Dangerous Type vulnerability in ENG Spagobi 4.0
Unrestricted file upload vulnerability in the Worksheet designer in SpagoBI before 4.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in an unspecified directory, aka "XSS File Upload."
network
eng CWE-434
6.0
2019-09-05 CVE-2019-13188 Improper Authentication vulnerability in ENG Knowage
In Knowage through 6.1.1, an unauthenticated user can bypass access controls and access the entire application.
network
low complexity
eng CWE-287
5.0
2019-09-05 CVE-2019-13190 Improper Authentication vulnerability in ENG Knowage 6.1.0/6.1.1
In Knowage through 6.1.1, the sign up page does not invalidate a valid CAPTCHA token.
network
low complexity
eng CWE-287
5.0
2019-08-28 CVE-2019-13348 Insufficiently Protected Credentials vulnerability in ENG Knowage
In Knowage through 6.1.1, an authenticated user who accesses the datasources page will gain access to any data source credentials in cleartext, which includes databases.
network
low complexity
eng CWE-522
4.0
2019-08-28 CVE-2019-13189 Cross-site Scripting vulnerability in ENG Knowage
In Knowage through 6.1.1, there is XSS via the start_url or user_id field to the ChangePwdServlet page.
network
eng CWE-79
4.3
2014-10-08 CVE-2014-7296 Code Injection vulnerability in ENG Spagobi 5.0
The default configuration in the accessibility engine in SpagoBI 5.0.0 does not set FEATURE_SECURE_PROCESSING, which allows remote authenticated users to execute arbitrary Java code via a crafted XSL document.
network
eng CWE-94
6.8