Vantara Pentaho Hitachi Vantara Pentaho

Do you want an email whenever new security vulnerabilities are reported in Hitachi Vantara Pentaho?

By the Year

In 2024 there have been 0 vulnerabilities in Hitachi Vantara Pentaho . Last year Vantara Pentaho had 2 security vulnerabilities published. Right now, Vantara Pentaho is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 6.55
2022 3 7.17
2021 6 7.35
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Vantara Pentaho vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Hitachi Vantara Pentaho Security Vulnerabilities

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.3

CVE-2022-4815 8.8 - High - May 24, 2023

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.3, including 8.3.x deserialize untrusted JSON data without constraining the parser to approved classes and methods. 

Marshaling, Unmarshaling

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.3

CVE-2023-1158 4.3 - Medium - May 24, 2023

Hitachi Vantara Pentaho Business Analytics Server versions before 9.4.0.1 and 9.3.0.3, including 8.3.x expose dashboard prompts to users who are not part of the authorization list. 

AuthZ

Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 using the Pentaho Analyzer plugin exposes a service endpoint for templates which allows a user-supplied path to access resources

CVE-2021-45448 6.5 - Medium - November 02, 2022

Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 using the Pentaho Analyzer plugin exposes a service endpoint for templates which allows a user-supplied path to access resources that are out of bounds. The software uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. By using special elements such as ".." and "/" separators, attackers can escape outside of the restricted location to access files or directories that are elsewhere on the system.

Directory traversal

Hitachi Vantara Pentaho Business Analytics Server versions before 9.3.0.0

CVE-2021-45447 7.5 - High - November 02, 2022

Hitachi Vantara Pentaho Business Analytics Server versions before 9.3.0.0, 9.2.0.2 and 8.3.0.25 with the Data Lineage feature enabled transmits database passwords in clear text. The transmission of sensitive data in clear text allows unauthorized actors with access to the network to sniff and obtain sensitive information that can be later used to gain unauthorized access.

Cleartext Transmission of Sensitive Information

A vulnerability in Hitachi Vantara Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 does not cascade the hidden property to the children of the Home folder

CVE-2021-45446 7.5 - High - November 02, 2022

A vulnerability in Hitachi Vantara Pentaho Business Analytics Server versions before 9.2.0.2 and 8.3.0.25 does not cascade the hidden property to the children of the Home folder. This directory listing provides an attacker with the complete index of all the resources located inside the directory.

Improper Preservation of Permissions

UploadService in Hitachi Vantara Pentaho Business Analytics through 9.1 does not properly verify uploaded user files, which

CVE-2021-34685 7.2 - High - November 08, 2021

UploadService in Hitachi Vantara Pentaho Business Analytics through 9.1 does not properly verify uploaded user files, which allows an authenticated user to upload various files of different file types. Specifically, a .jsp file is not allowed, but a .jsp. file is allowed (and leads to remote code execution).

Unrestricted File Upload

Hitachi Vantara Pentaho Business Analytics through 9.1

CVE-2021-34684 9.8 - Critical - November 08, 2021

Hitachi Vantara Pentaho Business Analytics through 9.1 allows an unauthenticated user to execute arbitrary SQL queries on any Pentaho data source and thus retrieve data from the related databases, as demonstrated by an api/repos/dashboards/editor URI.

SQL Injection

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x

CVE-2021-31602 7.5 - High - November 08, 2021

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. The Security Model has different layers of Access Control. One of these layers is the applicationContext security, which is defined in the applicationContext-spring-security.xml file. The default configuration allows an unauthenticated user with no previous knowledge of the platform settings to extract pieces of information without possessing valid credentials.

authentification

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x

CVE-2021-31601 6.5 - Medium - November 08, 2021

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. They implement a series of web services using the SOAP protocol to allow scripting interaction with the backend server. An authenticated user (regardless of privileges) can list all databases connection details and credentials.

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x

CVE-2021-31600 4.3 - Medium - November 08, 2021

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. They implement a series of web services using the SOAP protocol to allow scripting interaction with the backend server. An authenticated user (regardless of privileges) can list all valid usernames.

Files or Directories Accessible to External Parties

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x

CVE-2021-31599 8.8 - High - November 08, 2021

An issue was discovered in Hitachi Vantara Pentaho through 9.1 and Pentaho Business Intelligence Server through 7.x. A reports (.prpt) file allows the inclusion of BeanShell scripts to ease the production of complex reports. An authenticated user can run arbitrary code.

Unrestricted File Upload

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Hitachi Vantara Pentaho Business Intelligence Server or by Hitachi? Click the Watch button to subscribe.

Hitachi
Vendor

subscribe