Cross-Site Scripting (XSS) Vulnerability in Knowage (formerly SpagoBI) 6.1.1

Cross-Site Scripting (XSS) Vulnerability in Knowage (formerly SpagoBI) 6.1.1

CVE-2018-12355 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Knowage (formerly SpagoBI) 6.1.1 allows XSS via the name or description field to the "Olap Schemas' Catalogue" catalogue.

Learn more about our Web Application Penetration Testing UK.