RSS   Vulnerabilities for 'Spiceworks'   RSS

2020-12-18
 
CVE-2020-25901

CWE-601
 

 
Host Header Injection in Spiceworks 7.5.7.0 allowing the attacker to render arbitrary links that point to a malicious website with poisoned Host header webpages.

 
2020-09-15
 
CVE-2020-23451

CWE-352
 

 
Spiceworks Version <= 7.5.00107 is affected by CSRF which can lead to privilege escalation via "/settings/v1/users" function.

 
2020-09-01
 
CVE-2020-23450

CWE-79
 

 
Spiceworks Version <= 7.5.00107 is affected by XSS. Any name typed on Custom Groups function is vulnerable to stored XSS as they displayed on http://127.0.0.1/inventory/groups/ without output sanitization.

 
2017-04-06
 
CVE-2017-7237

CWE-noinfo
 

 
The Spiceworks TFTP Server, as distributed with Spiceworks Inventory 7.5, allows remote attackers to access the Spiceworks data\configurations directory by leveraging the unauthenticated nature of the TFTP service for all clients who can reach UDP port 69, as demonstrated by a WRQ (aka Write request) operation for a configuration file or an executable file.

 
2014-09-17
 
CVE-2012-6658

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in SpiceWorks 5.3.75941 allow remote attackers to inject arbitrary web script or HTML via the (1) syslocation, (2) syscontact, or (3) sysName configuration in snmpd.conf. NOTE: this entry was SPLIT from CVE-2012-2956 per ADT2 due to different vulnerability types.

 
 
CVE-2012-2956

CWE-89
 

 
SQL injection vulnerability in SpiceWorks 5.3.75941 allows remote authenticated users to execute arbitrary SQL commands via the id parameter to api_v2.json. NOTE: this entry was SPLIT per ADT2 due to different vulnerability types. CVE-2012-6658 is for the XSS.

 
2014-09-11
 
CVE-2014-3740

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in SpiceWorks before 7.2.00195 allows remote authenticated users to inject arbitrary web script or HTML via the Summary field in a ticket request to the portal page.

 

 >>> Vendor: Spiceworks 2 Products
Spiceworks
Desktop


Copyright 2024, cxsecurity.com

 

Back to Top