Vulnerabilities > Knowage Suite

DATE CVE VULNERABILITY TITLE RISK
2019-09-05 CVE-2019-14278 Information Exposure vulnerability in Knowage-Suite Knowage
In Knowage through 6.1.1, an unauthenticated user can enumerated valid usernames via the ChangePwdServlet page.
network
low complexity
knowage-suite CWE-200
5.0
2019-09-05 CVE-2019-13349 Insufficiently Protected Credentials vulnerability in Knowage-Suite Knowage
In Knowage through 6.1.1, an authenticated user that accesses the users page will obtain all user password hashes.
network
low complexity
knowage-suite CWE-522
4.0
2018-06-13 CVE-2018-12355 Cross-site Scripting vulnerability in ENG Knowage 6.1.1
Knowage (formerly SpagoBI) 6.1.1 allows XSS via the name or description field to the "Olap Schemas' Catalogue" catalogue.
4.3
2018-06-13 CVE-2018-12354 Cross-Site Request Forgery (CSRF) vulnerability in Knowage-Suite Knowage 6.1.1
Knowage (formerly SpagoBI) 6.1.1 allows CSRF via every form, as demonstrated by a /knowage/restful-services/2.0/analyticalDrivers/ POST request.
6.8
2018-06-13 CVE-2018-12353 Cross-site Scripting vulnerability in Knowage-Suite Knowage 6.1.1
Knowage (formerly SpagoBI) 6.1.1 allows XSS via the name field to the "Business Model's Catalogue" catalogue.
4.3