Lucene search

K
cveGitHub_MCVE-2022-39295
HistoryOct 13, 2022 - 11:15 p.m.

CVE-2022-39295

2022-10-1323:15:11
CWE-79
CWE-87
GitHub_M
web.nvd.nist.gov
31
5
cve-2022-39295
knowage
knowagelabs
knowage-server
open source
business analytics
cross-site scripting
xss
security vulnerability

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.0%

Knowage is an open source suite for modern business analytics alternative over big data systems. KnowageLabs / Knowage-Server starting with the 6.x branch and prior to versions 7.4.22, 8.0.9, and 8.1.0 is vulnerable to cross-site scripting because the XSSRequestWrapper::stripXSS method can be bypassed. Versions 7.4.22, 8.0.9, and 8.1.0 contain patches for this issue. There are no known workarounds.

Affected configurations

Nvd
Vulners
Node
engknowageRange6.1.07.4.22
OR
engknowageRange8.0.08.0.9
VendorProductVersionCPE
engknowage*cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "KnowageLabs",
    "product": "Knowage-Server",
    "versions": [
      {
        "version": ">= 6.0, < 7.4.22",
        "status": "affected"
      },
      {
        "version": ">= 8.0, < 8.0.9",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

30.0%

Related for CVE-2022-39295