CVE-2022-39295

Knowage is an open source suite for modern business analytics alternative over big data systems. KnowageLabs / Knowage-Server starting with the 6.x branch and prior to versions 7.4.22, 8.0.9, and 8.1.0 is vulnerable to cross-site scripting because the `XSSRequestWrapper::stripXSS` method can be bypassed. Versions 7.4.22, 8.0.9, and 8.1.0 contain patches for this issue. There are no known workarounds.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*
cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-13 23:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-39295

Mitre link : CVE-2022-39295

CVE.ORG link : CVE-2022-39295


JSON object : View

Products Affected

eng

  • knowage
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-87

Improper Neutralization of Alternate XSS Syntax