Lucene search

K

Pandora Security Vulnerabilities

cve
cve

CVE-2024-35304

System command injection through Netflow function due to improper input validation, allowing attackers to execute arbitrary system commands. This issue affects Pandora FMS: from 700 through...

7.8AI Score

0.0004EPSS

2024-06-10 03:15 PM
24
cve
cve

CVE-2024-35305

Unauth Time-Based SQL Injection in API allows to exploit HTTP request Authorization header. This issue affects Pandora FMS: from 700 through...

7.7AI Score

0.0004EPSS

2024-06-10 03:15 PM
25
cve
cve

CVE-2024-35307

Argument Injection Leading to Remote Code Execution in Realtime Graph Extension, allowing unauthenticated attackers to execute arbitrary code on the server. This issue affects Pandora FMS: from 700 through...

8.4AI Score

0.0004EPSS

2024-06-10 03:15 PM
25
cve
cve

CVE-2024-35306

OS Command injection in Ajax PHP files via HTTP Request, allows to execute system commands by exploiting variables. This issue affects Pandora FMS: from 700 through...

7.5AI Score

0.0004EPSS

2024-06-10 03:15 PM
23
cve
cve

CVE-2023-44090

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pandora FMS on all allows CVE-2008-5817. This vulnerability allowed SQL changes to be made to several files in the Grafana module. This issue affects Pandora FMS: from 700 through...

6.8CVSS

7.4AI Score

0.001EPSS

2024-03-19 05:15 PM
33
cve
cve

CVE-2023-44091

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pandora FMS on all allows SQL Injection. This ulnerability allowed SQL injections to be made even if authentication failed.This issue affects Pandora FMS: from 700 through...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-03-19 05:15 PM
29
cve
cve

CVE-2018-13144

The transfer and transferFrom functions of a smart contract implementation for Pandora (PDX), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third...

7.5CVSS

7.6AI Score

0.001EPSS

2018-07-04 03:29 PM
24
cve
cve

CVE-2023-1745

A vulnerability, which was classified as problematic, has been found in KMPlayer 4.2.2.73. This issue affects some unknown processing in the library SHFOLDER.dll. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The exploit has been disclosed to the public...

7.8CVSS

7.6AI Score

0.001EPSS

2023-03-30 11:15 PM
23
cve
cve

CVE-2023-41793

: Path Traversal vulnerability in Pandora FMS on all allows Path Traversal. This vulnerability allowed changing directories and creating files and downloading them outside the allowed directories. This issue affects Pandora FMS: from 700 through...

6.7CVSS

6.8AI Score

0.0004EPSS

2024-03-19 05:15 PM
32
cve
cve

CVE-2023-44092

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Pandora FMS on all allows OS Command Injection. This vulnerability allowed to create a reverse shell and execute commands in the OS. This issue affects Pandora FMS: from 700 through...

7.6CVSS

7.2AI Score

0.0004EPSS

2024-03-19 05:15 PM
30
cve
cve

CVE-2023-44088

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pandora FMS on all allows SQL Injection. Arbitrary SQL queries were allowed to be executed using any account with low privileges. This issue affects Pandora FMS: from 700 through...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-29 12:15 PM
7
cve
cve

CVE-2023-41815

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). Malicious code could be executed in the File Manager section. This issue affects Pandora FMS: from 700 through...

7.5CVSS

6.2AI Score

0.0005EPSS

2023-12-29 12:15 PM
10
cve
cve

CVE-2023-41814

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). Through an HTML payload (iframe tag) it is possible to carry out XSS attacks when the user receiving the messages opens their...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-12-29 12:15 PM
8
cve
cve

CVE-2023-41813

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). Allows you to edit the Web Console user notification options. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-29 12:15 PM
9
cve
cve

CVE-2023-44089

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). It was possible to execute malicious JS code on Visual Consoles. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-29 12:15 PM
6
cve
cve

CVE-2023-41786

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pandora FMS on all allows File Discovery. This vulnerability allows users with low privileges to download database backups. This issue affects Pandora FMS: from 700 through...

6.8CVSS

6.4AI Score

0.0005EPSS

2023-11-23 03:15 PM
18
cve
cve

CVE-2023-4677

Cron log backup files contain administrator session IDs. It is trivial for any attacker who can reach the Pandora FMS Console to scrape the cron logs directory for cron log backups. The contents of these log files can then be abused to authenticate to the application as an administrator. This...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-23 03:15 PM
13
cve
cve

CVE-2023-41812

Unrestricted Upload of File with Dangerous Type vulnerability in Pandora FMS on all allows Accessing Functionality Not Properly Constrained by ACLs. This vulnerability allowed PHP executable files to be uploaded through the file manager. This issue affects Pandora FMS: from 700 through...

8.8CVSS

8.5AI Score

0.0005EPSS

2023-11-23 03:15 PM
17
cve
cve

CVE-2023-41811

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed Javascript code to be executed in the news section of the web console. This issue affects Pandora FMS: from 700...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-23 03:15 PM
22
cve
cve

CVE-2023-41790

Uncontrolled Search Path Element vulnerability in Pandora FMS on all allows Leveraging/Manipulating Configuration File Search Paths. This vulnerability allows to access the server configuration file and to compromise the database. This issue affects Pandora FMS: from 700 through...

9.8CVSS

9.2AI Score

0.001EPSS

2023-11-23 03:15 PM
14
cve
cve

CVE-2023-41806

Improper Privilege Management vulnerability in Pandora FMS on all allows Privilege Escalation. This vulnerability causes that a bad privilege assignment could cause a DOS attack that affects the availability of the Pandora FMS server. This issue affects Pandora FMS: from 700 through...

8.2CVSS

7.5AI Score

0.0005EPSS

2023-11-23 03:15 PM
17
cve
cve

CVE-2023-41808

Improper Privilege Management vulnerability in Pandora FMS on all allows Privilege Escalation. This vulnerability allows an unauthorised user to escalate and read sensitive files as if they were root. This issue affects Pandora FMS: from 700 through...

8.5CVSS

7.5AI Score

0.001EPSS

2023-11-23 03:15 PM
16
cve
cve

CVE-2023-41792

Cross-Site Request Forgery (CSRF) vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed Javascript code to be executed in the SNMP Trap Editor. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-11-23 03:15 PM
16
cve
cve

CVE-2023-41807

Improper Privilege Management vulnerability in Pandora FMS on all allows Privilege Escalation. This vulnerability allows a user to escalate permissions on the system shell. This issue affects Pandora FMS: from 700 through...

9.1CVSS

8.6AI Score

0.0005EPSS

2023-11-23 03:15 PM
13
cve
cve

CVE-2023-41810

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed Javascript code to be executed in some Widgets' text box. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-23 03:15 PM
17
cve
cve

CVE-2023-41789

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allows an attacker to perform cookie hijacking and log in as that user without the need for credentials. This issue affects....

7.6CVSS

6AI Score

0.0005EPSS

2023-11-23 03:15 PM
14
cve
cve

CVE-2023-41791

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed users with low privileges to introduce Javascript executables via a translation string that could affect the...

8.4CVSS

5.3AI Score

0.0004EPSS

2023-11-23 03:15 PM
14
cve
cve

CVE-2023-41787

Uncontrolled Search Path Element vulnerability in Pandora FMS on all allows Leveraging/Manipulating Configuration File Search Paths. This vulnerability allows access to files with sensitive information. This issue affects Pandora FMS: from 700 through...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-23 03:15 PM
15
cve
cve

CVE-2023-41788

Unrestricted Upload of File with Dangerous Type vulnerability in Pandora FMS on all allows Accessing Functionality Not Properly Constrained by ACLs. This vulnerability allows attackers to execute code via PHP file uploads. This issue affects Pandora FMS: from 700 through...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-23 03:15 PM
26
cve
cve

CVE-2018-5200

KMPlayer 4.2.2.15 and earlier have a Heap Based Buffer Overflow Vulnerability. It could be exploited with a crafted FLV format file. The problem is that more frame data is copied to heap memory than the size specified in the frame header. This results in a memory corruption and remote code...

7.8CVSS

8AI Score

0.003EPSS

2018-12-20 02:29 PM
25
cve
cve

CVE-2017-16127

The module pandora-doomsday infects other modules. It's since been unpublished from the...

9.8CVSS

9.4AI Score

0.002EPSS

2018-06-07 02:29 AM
37
cve
cve

CVE-2017-3194

Pandora iOS app prior to version 8.3.2 fails to properly validate SSL certificates provided by HTTPS connections, which may enable an attacker to conduct man-in-the-middle (MITM)...

8.1CVSS

7.6AI Score

0.005EPSS

2017-12-16 02:29 AM
28