Lucene search

K

Network Monitor Security Vulnerabilities

cve
cve

CVE-2023-51630

Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Paessler PRTG Network Monitor. User interaction is required to exploit this vulnerability in that the target must....

6.1CVSS

8.5AI Score

0.001EPSS

2024-02-08 11:15 PM
15
cve
cve

CVE-2024-1185

A vulnerability classified as problematic has been found in Nsasoft NBMonitor Network Bandwidth Monitor 1.6.5.0. This affects an unknown part of the component Registration Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-02-02 04:15 PM
9
cve
cve

CVE-2023-5623

NNM failed to properly set ACLs on its installation directory, which could allow a low privileged user to run arbitrary code with SYSTEM privileges where NNM is installed to a non-standard...

7.8CVSS

8.2AI Score

0.0004EPSS

2023-10-26 05:15 PM
14
cve
cve

CVE-2023-5622

Under certain conditions, Nessus Network Monitor could allow a low privileged user to escalate privileges to NT AUTHORITY\SYSTEM on Windows hosts by replacing a specially crafted...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-26 05:15 PM
19
cve
cve

CVE-2023-5624

Under certain conditions, Nessus Network Monitor was found to not properly enforce input validation. This could allow an admin user to alter parameters that could potentially allow a blindSQL...

7.2CVSS

7.6AI Score

0.0005EPSS

2023-10-26 05:15 PM
21
cve
cve

CVE-2023-3153

A flaw was found in Open Virtual Network where the service monitor MAC does not properly rate limit. This issue could allow an attacker to cause a denial of service, including on deployments with CoPP enabled and properly...

5.3CVSS

5.3AI Score

0.001EPSS

2023-10-04 12:15 PM
31
cve
cve

CVE-2023-32782

A command injection was identified in PRTG 23.2.84.1566 and earlier versions in the Dicom C-ECHO sensor where an authenticated user with write permissions could abuse the debug option to write new files that could potentially get executed by the EXE/Script sensor. The severity of this...

7.2CVSS

7.1AI Score

0.0005EPSS

2023-08-09 12:15 PM
16
cve
cve

CVE-2023-32781

A command injection vulnerability was identified in PRTG 23.2.84.1566 and earlier versions in the HL7 sensor where an authenticated user with write permissions could abuse the debug option to write new files that could potentially get executed by the EXE/Script sensor. The severity of this...

7.2CVSS

7.1AI Score

0.042EPSS

2023-08-09 12:15 PM
27
cve
cve

CVE-2023-31448

A path traversal vulnerability was identified in the HL7 sensor in PRTG 23.2.84.1566 and earlier versions where an authenticated user with write permissions could trick the HL7 sensor into behaving differently for existing files and non-existing files. This made it possible to traverse paths,...

4.7CVSS

4.9AI Score

0.0005EPSS

2023-08-09 12:15 PM
11
cve
cve

CVE-2023-31449

A path traversal vulnerability was identified in the WMI Custom sensor in PRTG 23.2.84.1566 and earlier versions where an authenticated user with write permissions could trick the WMI Custom sensor into behaving differently for existing files and non-existing files. This made it possible to...

4.7CVSS

4.9AI Score

0.0005EPSS

2023-08-09 12:15 PM
21
cve
cve

CVE-2023-31452

A cross-site request forgery (CSRF) token bypass was identified in PRTG 23.2.84.1566 and earlier versions that allows remote attackers to perform actions with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request. This...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-09 12:15 PM
15
cve
cve

CVE-2023-31450

A path traversal vulnerability was identified in the SQL v2 sensors in PRTG 23.2.84.1566 and earlier versions where an authenticated user with write permissions could trick the SQL v2 sensors into behaving differently for existing files and non-existing files. This made it possible to traverse...

4.7CVSS

5.2AI Score

0.0005EPSS

2023-08-09 12:15 PM
12
cve
cve

CVE-2023-23842

The SolarWinds Network Configuration Manager was susceptible to the Directory Traversal Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary...

7.2CVSS

7.2AI Score

0.002EPSS

2023-07-26 03:15 PM
23
cve
cve

CVE-2022-35739

PRTG Network Monitor through 22.2.77.2204 does not prevent custom input for a device’s icon, which can be modified to insert arbitrary content into the style tag for that device. When the device page loads, the arbitrary Cascading Style Sheets (CSS) data is inserted into the style tag, loading...

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-25 05:15 PM
42
4
cve
cve

CVE-2017-15009

PRTG Network Monitor version 17.3.33.2830 is vulnerable to reflected Cross-Site Scripting on error.htm (the error page), via the errormsg...

6.1CVSS

6AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-15360

PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all group names created, related to incorrect error handling for an HTML encoded...

5.4CVSS

5.5AI Score

0.001EPSS

2022-10-03 04:23 PM
30
cve
cve

CVE-2017-15008

PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all sensor titles, related to incorrect error handling for a %00 in the SRC attribute of an IMG...

4.8CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-15917

In Paessler PRTG Network Monitor 17.3.33.2830, it's possible to create a Map as a read-only user, by forging a request and sending it to the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2018-19410

PRTG Network Monitor before 18.2.40.1683 allows remote unauthenticated attackers to create users with read-write privileges (including administrator). A remote unauthenticated user can craft an HTTP request and override attributes of the 'include' directive in /public/login.htm and perform a Local....

9.8CVSS

9.4AI Score

0.003EPSS

2022-10-03 04:21 PM
125
cve
cve

CVE-2018-19411

PRTG Network Monitor before 18.2.40.1683 allows an authenticated user with a read-only account to create another user with a read-write account (including administrator) via an HTTP request because /api/addusers doesn't check, or doesn't properly check, user...

8.8CVSS

8.5AI Score

0.001EPSS

2022-10-03 04:21 PM
52
cve
cve

CVE-2018-19203

PRTG Network Monitor before 18.2.41.1652 allows remote unauthenticated attackers to terminate the PRTG Core Server Service via a special HTTP...

7.5CVSS

7.5AI Score

0.003EPSS

2022-10-03 04:21 PM
30
cve
cve

CVE-2018-19204

PRTG Network Monitor before 18.3.44.2054 allows a remote authenticated attacker (with read-write privileges) to execute arbitrary code and OS commands with system privileges. When creating an HTTP Advanced Sensor, the user's input in the POST parameter 'proxyport_' is mishandled. The attacker can.....

8.8CVSS

8.8AI Score

0.01EPSS

2022-10-03 04:21 PM
36
cve
cve

CVE-2012-2602

Multiple cross-site request forgery (CSRF) vulnerabilities in SolarWinds Orion Network Performance Monitor (NPM) before 10.3.1 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts via CreateUserStepContainer actions to...

7.4AI Score

0.005EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-4939

Cross-site scripting (XSS) vulnerability in IPAMSummaryView.aspx in the IPAM web interface before 3.0-HotFix1 in SolarWinds Orion Network Performance Monitor might allow remote attackers to inject arbitrary web script or HTML via the "Search for an IP address"...

5.8AI Score

0.161EPSS

2022-10-03 04:15 PM
42
cve
cve

CVE-2012-5990

Multiple cross-site scripting (XSS) vulnerabilities in Health Monitor Login pages in Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2022-28944

Certain EMCO Software products are affected by: CWE-494: Download of Code Without Integrity Check. This affects MSI Package Builder for Windows 9.1.4 and Remote Installer for Windows 6.0.13 and Ping Monitor for Windows 8.0.18 and Remote Shutdown for Windows 7.2.2 and WakeOnLan 2.0.8 and Network...

8.8CVSS

9.2AI Score

0.012EPSS

2022-05-23 06:16 PM
53
4
cve
cve

CVE-2022-22965

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it...

9.8CVSS

8.7AI Score

0.975EPSS

2022-04-01 11:15 PM
1753
In Wild
5
cve
cve

CVE-2022-22963

In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local...

9.8CVSS

9.5AI Score

0.974EPSS

2022-04-01 11:15 PM
1218
In Wild
3
cve
cve

CVE-2022-23307

CVE-2020-9493 identified a deserialization issue that was present in Apache Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x where the same issue...

8.8CVSS

8.9AI Score

0.018EPSS

2022-01-18 04:15 PM
537
4
cve
cve

CVE-2022-23305

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings...

9.8CVSS

9.4AI Score

0.004EPSS

2022-01-18 04:15 PM
498
5
cve
cve

CVE-2022-23302

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName...

8.8CVSS

8.9AI Score

0.127EPSS

2022-01-18 04:15 PM
529
5
cve
cve

CVE-2022-23219

The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is....

9.8CVSS

9.6AI Score

0.009EPSS

2022-01-14 07:15 AM
216
2
cve
cve

CVE-2021-45105

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue...

5.9CVSS

7.5AI Score

0.966EPSS

2021-12-18 12:15 PM
752
In Wild
4
cve
cve

CVE-2021-4104

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in...

7.5CVSS

9.1AI Score

0.976EPSS

2021-12-14 12:15 PM
786
In Wild
15
cve
cve

CVE-2021-43396

In iconvdata/iso-2022-jp-3.c in the GNU C Library (aka glibc) 2.34, remote attackers can force iconv() to emit a spurious '\0' character via crafted ISO-2022-JP-3 data that is accompanied by an internal state reset. This may affect data integrity in certain iconv() use cases. NOTE: the vendor...

7.5CVSS

7.2AI Score

0.007EPSS

2021-11-04 08:15 PM
77
cve
cve

CVE-2021-35225

Each authenticated Orion Platform user in a MSP (Managed Service Provider) environment can view and browse all NetPath Services from all that MSP's customers. This can lead to any user having a limited insight into other customer's infrastructure and potential data...

6.4CVSS

6.2AI Score

0.001EPSS

2021-10-21 06:15 PM
18
cve
cve

CVE-2021-29643

PRTG Network Monitor before 21.3.69.1333 allows stored XSS via an unsanitized string imported from a User Object in a connected Active Directory...

5.4CVSS

5.1AI Score

0.001EPSS

2021-09-13 03:15 PM
25
cve
cve

CVE-2021-3711

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size...

9.8CVSS

9.7AI Score

0.068EPSS

2021-08-24 03:15 PM
504
28
cve
cve

CVE-2021-3712

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0)...

7.4CVSS

7.8AI Score

0.004EPSS

2021-08-24 03:15 PM
507
27
cve
cve

CVE-2021-38604

In librt in the GNU C Library (aka glibc) through 2.34, sysdeps/unix/sysv/linux/mq_notify.c mishandles certain NOTIFY_REMOVED data, leading to a NULL pointer dereference. NOTE: this vulnerability was introduced as a side effect of the CVE-2021-33574...

7.5CVSS

8.4AI Score

0.017EPSS

2021-08-12 04:15 PM
125
3
cve
cve

CVE-2021-27408

The affected product is vulnerable to an out-of-bounds read, which can cause information leakage leading to arbitrary code execution if chained to the out-of-bounds write vulnerability on the Welch Allyn medical device management tools (Welch Allyn Service Tool: versions prior to v1.10, Welch...

7.5CVSS

7.8AI Score

0.002EPSS

2021-06-11 05:15 PM
33
6
cve
cve

CVE-2021-27410

The affected product is vulnerable to an out-of-bounds write, which may result in corruption of data or code execution on the Welch Allyn medical device management tools (Welch Allyn Service Tool: versions prior to v1.10, Welch Allyn Connex Device Integration Suite – Network Connectivity Engine...

9.8CVSS

9.6AI Score

0.003EPSS

2021-06-11 05:15 PM
31
4
cve
cve

CVE-2021-34547

PRTG Network Monitor 20.1.55.1775 allows /editsettings CSRF for user account...

4.3CVSS

4.7AI Score

0.001EPSS

2021-06-10 03:15 PM
21
cve
cve

CVE-2021-22118

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the...

7.8CVSS

7.5AI Score

0.0005EPSS

2021-05-27 03:15 PM
128
9
cve
cve

CVE-2021-31474

This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results...

9.8CVSS

9.7AI Score

0.643EPSS

2021-05-21 03:15 PM
114
3
cve
cve

CVE-2021-27220

An issue was discovered in PRTG Network Monitor before 21.1.66.1623. By invoking the screenshot functionality with prepared context paths, an attacker is able to verify the existence of certain files on the filesystem of the PRTG's Web...

5.3CVSS

5.2AI Score

0.001EPSS

2021-03-31 10:15 PM
37
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2021-23840

Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating...

7.5CVSS

7.9AI Score

0.008EPSS

2021-02-16 05:15 PM
601
37
cve
cve

CVE-2021-23841

The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if.....

5.9CVSS

6.8AI Score

0.004EPSS

2021-02-16 05:15 PM
1789
31
Total number of security vulnerabilities101