RSS   Podatności dla 'Zenoss'   RSS

2019-08-21
 
CVE-2019-14258

CWE-611
 

 
The XML-RPC subsystem in Zenoss 2.5.3 allows XXE attacks that lead to unauthenticated information disclosure via port 9988.

 
 
CVE-2019-14257

CWE-264
 

 
pyraw in Zenoss 2.5.3 allows local privilege escalation by modifying environment variables to redirect execution before privileges are dropped, aka ZEN-31765.

 
2014-05-20
 
CVE-2014-3739

CWE-20
 

 
Open redirect vulnerability in zport/acl_users/cookieAuthHelper/login_form in Zenoss 4.2.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the came_from parameter.

 
 
CVE-2014-3738

 

 
Cross-site scripting (XSS) vulnerability in Zenoss 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the title of a device.

 
2010-02-26
 
CVE-2010-0713

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss 2.3.3, and other versions before 2.5, allow remote attackers to hijack the authentication of an administrator for (1) requests that reset user passwords via zport/dmd/ZenUsers/admin, and (2) requests that change user commands, which allows for remote execution of system commands via zport/dmd/userCommands/.

 
 
CVE-2010-0712

CWE-89
 

 
Multiple SQL injection vulnerabilities in zport/dmd/Events/getJSONEventsInfo in Zenoss 2.3.3, and other versions before 2.5, allow remote authenticated users to execute arbitrary SQL commands via the (1) severity, (2) state, (3) filter, (4) offset, and (5) count parameters.

 

 >>> Vendor: Zenoss 2 Produkty
Zenoss
Zenoss core


Copyright 2024, cxsecurity.com

 

Back to Top