CVE-2021-30056

Knowage Suite before 7.4 is vulnerable to reflected cross-site scripting (XSS). An attacker can inject arbitrary web script in /restful-services/publish via the 'EXEC_FROM' parameter that can lead to data leakage.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-04-05 11:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-30056

Mitre link : CVE-2021-30056

CVE.ORG link : CVE-2021-30056


JSON object : View

Products Affected

eng

  • knowage
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')