CVE-2022-39295

Knowage is an open source suite for modern business analytics alternative over big data systems. KnowageLabs / Knowage-Server starting with the 6.x branch and prior to versions 7.4.22, 8.0.9, and 8.1.0 is vulnerable to cross-site scripting because the `XSSRequestWrapper::stripXSS` method can be bypassed. Versions 7.4.22, 8.0.9, and 8.1.0 contain patches for this issue. There are no known workarounds.
Configurations

Configuration 1

cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*
cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*

Information

Published : 2022-10-13 11:15

Updated : 2022-10-17 01:30


NVD link : CVE-2022-39295

Mitre link : CVE-2022-39295

Products Affected
No products.
CWE