Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-54795: n/a

0
Medium
VulnerabilityCVE-2024-54795cvecve-2024-54795
Published: Tue Jan 21 2025 (01/21/2025, 00:00:00 UTC)
Source: CVE Database V5

Description

SpagoBI v3.5.1 contains multiple Stored Cross-Site Scripting (XSS) vulnerabilities in the create/edit forms of the worksheet designer function.

AI-Powered Analysis

AILast updated: 10/17/2025, 15:46:59 UTC

Technical Analysis

CVE-2024-54795 identifies multiple stored Cross-Site Scripting (XSS) vulnerabilities in SpagoBI version 3.5.1, specifically within the create and edit forms of the worksheet designer functionality. Stored XSS occurs when malicious scripts are injected into an application and persist in its data storage, later executed in the browsers of users who access the affected content. In this case, authenticated users with access to the worksheet designer can inadvertently or maliciously insert JavaScript code that will be stored and executed when other users view or interact with the affected worksheets. The CVSS 3.1 vector indicates the attack requires network access (AV:N), low attack complexity (AC:L), privileges (PR:L) meaning the attacker must be an authenticated user with some privileges, and user interaction (UI:R) is required for the exploit to succeed. The scope is changed (S:C), indicating the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality and integrity is partial (C:L, I:L), while availability is not impacted (A:N). No public exploit code is currently known, and no official patches have been published, which suggests organizations must rely on mitigation strategies until a fix is available. The vulnerability is categorized under CWE-79, a common weakness related to improper neutralization of input during web page generation. This vulnerability could allow attackers to steal session tokens, perform actions on behalf of other users, or deface content within the BI platform, potentially leading to data leakage or manipulation of reports. Given the nature of SpagoBI as a business intelligence tool, such attacks could undermine trust in reporting accuracy and confidentiality of sensitive business data.

Potential Impact

For European organizations, the impact of CVE-2024-54795 can be significant in environments where SpagoBI is used for critical business intelligence and reporting functions. Successful exploitation could lead to unauthorized disclosure of sensitive information through session hijacking or data theft, as well as integrity violations by altering report contents or injecting misleading data. This can affect decision-making processes and regulatory compliance, especially in sectors like finance, healthcare, and government where data accuracy and confidentiality are paramount. Although availability is not directly impacted, the reputational damage and potential regulatory penalties from data breaches could be substantial. The requirement for authenticated access limits the attack surface but does not eliminate risk, particularly in organizations with many users having worksheet editing privileges. The absence of known exploits reduces immediate risk but also means defenders must proactively address the vulnerability before attackers develop weaponized code. The medium severity rating suggests moderate urgency but highlights the need for timely mitigation to protect sensitive BI environments.

Mitigation Recommendations

European organizations should implement the following specific mitigation measures: 1) Restrict worksheet designer access strictly to trusted and trained users to minimize the number of accounts with editing privileges. 2) Apply rigorous input validation and output encoding on all user-supplied data in the worksheet designer forms to prevent injection of malicious scripts. 3) Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts within the application context. 4) Monitor application logs and user activity for unusual behavior indicative of XSS exploitation attempts. 5) Isolate the BI platform network segment and enforce strong authentication and session management controls to reduce the risk of session hijacking. 6) Engage with the SpagoBI community or vendor to track patch releases and apply updates promptly once available. 7) Conduct security awareness training for users with edit permissions to recognize and avoid unsafe input practices. 8) Consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block XSS payloads targeting the worksheet designer. These targeted actions go beyond generic advice by focusing on access control, input sanitization, monitoring, and layered defenses tailored to the BI environment.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2024-12-06T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68f2616f9c34d0947f2ce865

Added to database: 10/17/2025, 3:31:59 PM

Last enriched: 10/17/2025, 3:46:59 PM

Last updated: 10/18/2025, 4:00:33 PM

Views: 8

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats