RSS   Vulnerabilities for 'Guardian'   RSS

2022-03-24
 
CVE-2022-0550

CWE-20
 

 
Improper Input Validation vulnerability in custom report logo upload in Nozomi Networks Guardian, and CMC allows an authenticated attacker with admin or report manager roles to execute unattended commands on the appliance using web server user privileges. This issue affects: Nozomi Networks Guardian versions prior to 22.0.0. Nozomi Networks CMC versions prior to 22.0.0.

 
 
CVE-2022-0551

CWE-20
 

 
Improper Input Validation vulnerability in project file upload in Nozomi Networks Guardian and CMC allows an authenticated attacker with admin or import manager roles to execute unattended commands on the appliance using web server user privileges. This issue affects: Nozomi Networks Guardian versions prior to 22.0.0. Nozomi Networks CMC versions prior to 22.0.0.

 
2021-02-22
 
CVE-2021-26725

CWE-22
 

 
Path Traversal vulnerability when changing timezone using web GUI of Nozomi Networks Guardian, CMC allows an authenticated administrator to read-protected system files. This issue affects: Nozomi Networks Guardian 20.0.7.3 version 20.0.7.3 and prior versions. Nozomi Networks CMC 20.0.7.3 version 20.0.7.3 and prior versions.

 
 
CVE-2021-26724

CWE-78
 

 
OS Command Injection vulnerability when changing date settings or hostname using web GUI of Nozomi Networks Guardian and CMC allows authenticated administrators to perform remote code execution. This issue affects: Nozomi Networks Guardian 20.0.7.3 version 20.0.7.3 and prior versions. Nozomi Networks CMC 20.0.7.3 version 20.0.7.3 and prior versions.

 
2020-06-30
 
CVE-2020-7049

CWE-74
 

 
Nozomi Networks OS before 19.0.4 allows /#/network?tab=network_node_list.html CSV Injection.

 
 
CVE-2020-15307

CWE-79
 

 
Nozomi Guardian before 19.0.4 allows attackers to achieve stored XSS (in the web front end) by leveraging the ability to create a custom field with a crafted field name.

 

 >>> Vendor: Nozominetworks 3 Products
Guardian
Central management control
CMC


Copyright 2024, cxsecurity.com

 

Back to Top