Hitachi Vantara Pentaho Business Analytics Server - Improper Neutralization of Input During Web Page Generation

CVE-2022-3695
6.5MEDIUM

Key Information

Vendor
Hitachi
Status
Pentaho Business Analytics Server
Vendor
CVE Published:
11 April 2023

Summary

Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.3.0.0, 9.2.0.4 and 8.3.0.27 allow a malicious URL to inject content into a dashboard when the CDE plugin is present.   

Affected Version(s)

Pentaho Business Analytics Server < 8.3.0.27

Pentaho Business Analytics Server < 9.2.0.4

CVSS V3.1

Score:
6.5
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Risk change from: 6.1 to: 6.5 - (MEDIUM)

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Hitachi Group Member
.