Lucene search

K

Pandorafms Security Vulnerabilities

cve
cve

CVE-2023-41814

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). Through an HTML payload (iframe tag) it is possible to carry out XSS attacks when the user receiving the messages opens their...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-12-29 12:15 PM
8
cve
cve

CVE-2023-44088

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pandora FMS on all allows SQL Injection. Arbitrary SQL queries were allowed to be executed using any account with low privileges. This issue affects Pandora FMS: from 700 through...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-29 12:15 PM
7
cve
cve

CVE-2023-41815

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). Malicious code could be executed in the File Manager section. This issue affects Pandora FMS: from 700 through...

7.5CVSS

6.2AI Score

0.0005EPSS

2023-12-29 12:15 PM
10
cve
cve

CVE-2023-41813

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). Allows you to edit the Web Console user notification options. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-29 12:15 PM
9
cve
cve

CVE-2023-44089

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). It was possible to execute malicious JS code on Visual Consoles. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-29 12:15 PM
6
cve
cve

CVE-2020-11749

Pandora FMS 7.0 NG <= 746 suffers from Multiple XSS vulnerabilities in different browser views. A network administrator scanning a SNMP device can trigger a Cross Site Scripting (XSS), which can run arbitrary code to allow Remote Code Execution as root or...

9CVSS

9AI Score

0.05EPSS

2020-07-13 03:15 PM
46
cve
cve

CVE-2022-0507

Found a potential security vulnerability inside the Pandora API. Affected Pandora FMS version range: all versions of NG version, up to OUM 759. This vulnerability could allow an attacker with authenticated IP to inject...

8.8CVSS

8.4AI Score

0.002EPSS

2022-03-10 05:44 PM
2412
2
cve
cve

CVE-2023-24516

Cross-site Scripting (XSS) vulnerability in the Pandora FMS Special Days component allows an attacker to use it to steal the session cookie value of admin users easily with little user interaction. This issue affects Pandora FMS v767 version and prior versions on all...

5.9CVSS

5.2AI Score

0.0004EPSS

2023-08-22 07:16 PM
18
cve
cve

CVE-2023-24517

Unrestricted Upload of File with Dangerous Type vulnerability in the Pandora FMS File Manager component, allows an attacker to make make use of this issue ( unrestricted file upload ) to execute arbitrary system commands. This issue affects Pandora FMS v767 version and prior versions on all...

7.2CVSS

7.2AI Score

0.001EPSS

2023-08-22 07:16 PM
18
cve
cve

CVE-2022-47372

Stored cross-site scripting vulnerability in the Create event section in Pandora FMS Console v766 and lower. An attacker typically exploits this vulnerability by injecting XSS payloads on popular pages of a site or passing a link to a victim, tricking them into viewing the page that contains the...

7.6CVSS

5AI Score

0.0004EPSS

2023-02-15 04:15 AM
23
cve
cve

CVE-2023-24515

Server-Side Request Forgery (SSRF) vulnerability in API checker of Pandora FMS. Application does not have a check on the URL scheme used while retrieving API URL. Rather than validating the http/https scheme, the application allows other scheme such as file, which could allow a malicious user to...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-22 07:16 PM
2386
cve
cve

CVE-2022-45436

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all platforms, allows Cross-Site Scripting (XSS). As a manager privilege user , create a network map containing name as xss payload. Once created, admin user must...

6.1CVSS

4.9AI Score

0.001EPSS

2023-02-15 04:15 AM
23
cve
cve

CVE-2022-45437

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all allows Cross-Site Scripting (XSS). A user with edition privileges can create a Payload in the reporting dashboard module. An admin user can observe the Payload.....

6.5CVSS

5AI Score

0.001EPSS

2023-02-15 04:15 AM
25
cve
cve

CVE-2023-24518

A Cross-site Request Forgery (CSRF) vulnerability in Pandora FMS allows an attacker to force authenticated users to send a request to a web application they are currently authenticated against. This issue affects Pandora FMS version 767 and earlier versions on all...

7.1CVSS

6.7AI Score

0.0005EPSS

2023-10-03 11:15 AM
25
cve
cve

CVE-2023-0828

Cross-site Scripting (XSS) vulnerability in Syslog Section of Pandora FMS allows attacker to cause that users cookie value will be transferred to the attackers users server. This issue affects Pandora FMS v767 version and prior versions on all...

6.7CVSS

6AI Score

0.0005EPSS

2023-10-03 11:15 AM
25
cve
cve

CVE-2023-2807

Authentication Bypass by Spoofing vulnerability in the password reset process of Pandora FMS allows an unauthenticated attacker to initiate a password reset process for any user account without proper authentication. This issue affects PandoraFMS v771 and prior versions on all...

9.8CVSS

9.5AI Score

0.002EPSS

2023-06-13 12:15 PM
14
cve
cve

CVE-2023-24514

Cross-site Scripting (XSS) vulnerability in Visual Console Module of Pandora FMS could be used to hijack admin users session cookie values, carry out phishing attacks, etc. This issue affects Pandora FMS v767 version and prior versions on all...

6.3CVSS

5.9AI Score

0.0005EPSS

2023-08-22 07:16 PM
16
cve
cve

CVE-2022-43978

There is an improper authentication vulnerability in Pandora FMS v764. The application verifies that the user has a valid session when he is not trying to do a login. Since the secret is static in generatePublicHash function, an attacker with knowledge of a valid session can abuse this in order to....

5.6CVSS

4.4AI Score

0.001EPSS

2023-01-27 10:15 PM
25
cve
cve

CVE-2022-47373

Reflected Cross Site Scripting in Search Functionality of Module Library in Pandora FMS Console v766 and lower. This vulnerability arises on the forget password functionality in which parameter username does not proper input validation/sanitization thus results in executing malicious JavaScript...

6.4CVSS

6.2AI Score

0.0005EPSS

2023-02-15 04:15 AM
23
cve
cve

CVE-2022-43980

There is a stored cross-site scripting vulnerability in Pandora FMS v765 in the network maps editing functionality. An attacker could modify a network map, including on purpose the name of an XSS payload. Once created, if a user with admin privileges clicks on the edited network maps, the XSS...

5.4CVSS

5.6AI Score

0.0004EPSS

2023-01-27 10:15 PM
30
cve
cve

CVE-2022-43979

There is a Path Traversal that leads to a Local File Inclusion in Pandora FMS v764. A function is called to check that the parameter that the user has inserted does not contain malicious characteres, but this check is insufficient. An attacker could insert an absolute path to overcome the heck,...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-27 10:15 PM
21
cve
cve

CVE-2021-46680

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the module form name...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
30
4
cve
cve

CVE-2021-46678

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the service name...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
47
5
cve
cve

CVE-2021-46677

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the event filter name...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
33
5
cve
cve

CVE-2021-46679

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via service...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
27
4
cve
cve

CVE-2021-46676

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the transactional maps name...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
29
4
cve
cve

CVE-2022-26309

Pandora FMS v7.0NG.759 allows Cross-Site Request Forgery in Bulk operation (User operation) resulting in elevation of privilege to Administrator...

8.8CVSS

8.7AI Score

0.001EPSS

2022-08-01 01:15 PM
35
7
cve
cve

CVE-2022-26310

Pandora FMS v7.0NG.760 and below allows an improper authorization in User Management where any authenticated user with access to the User Management module could create, modify or delete any user with full admin privilege. The impact could lead to a vertical privilege escalation to access the...

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-01 01:15 PM
34
5
cve
cve

CVE-2022-26308

Pandora FMS v7.0NG.760 and below allows an improper access control in Configuration (Credential store) where a user with the role of Operator (Write) could create, delete, view existing keys which are outside the intended...

5.4CVSS

5.4AI Score

0.001EPSS

2022-08-01 01:15 PM
47
7
cve
cve

CVE-2022-1648

Pandora FMS v7.0NG.760 and below allows a relative path traversal in File Manager where a privileged user could upload a .php file outside the intended images directory which is restricted to execute the .php file. The impact could lead to a Remote Code Execution with running application...

7.2CVSS

7.3AI Score

0.006EPSS

2022-07-26 03:15 PM
44
5
cve
cve

CVE-2022-2059

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the...

4.8CVSS

4.9AI Score

0.001EPSS

2022-07-25 06:22 PM
32
2
cve
cve

CVE-2022-2032

In Pandora FMS v7.0NG.761 and below, in the file manager section, the dirname parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the...

4.8CVSS

4.9AI Score

0.001EPSS

2022-07-25 06:22 PM
27
2
cve
cve

CVE-2021-34074

PandoraFMS <=7.54 allows arbitrary file upload, it leading to remote command execution via the File Manager. To bypass the built-in protection, a relative path is used in the...

9.8CVSS

9.6AI Score

0.009EPSS

2021-06-25 04:15 PM
49
4
cve
cve

CVE-2021-35501

PandoraFMS <=7.54 allows Stored XSS by placing a payload in the name field of a visual console. When a user or an administrator visits the console, the XSS payload will be...

5.4CVSS

5.1AI Score

0.001EPSS

2021-06-25 04:15 PM
58
In Wild
4
cve
cve

CVE-2020-13853

Artica Pandora FMS 7.44 has persistent XSS in the Messages...

5.4CVSS

5.6AI Score

0.001EPSS

2020-06-11 03:15 AM
31
cve
cve

CVE-2020-13854

Artica Pandora FMS 7.44 allows privilege...

9.8CVSS

9.4AI Score

0.006EPSS

2020-06-11 03:15 AM
28
cve
cve

CVE-2020-13851

Artica Pandora FMS 7.44 allows remote command execution via the events...

8.8CVSS

8.7AI Score

0.97EPSS

2020-06-11 03:15 AM
329
cve
cve

CVE-2020-13852

Artica Pandora FMS 7.44 allows arbitrary file upload (leading to remote command execution) via the File Manager...

7.2CVSS

7.9AI Score

0.902EPSS

2020-06-11 03:15 AM
32
cve
cve

CVE-2020-13855

Artica Pandora FMS 7.44 allows arbitrary file upload (leading to remote command execution) via the File Repository Manager...

7.2CVSS

7.9AI Score

0.902EPSS

2020-06-11 03:15 AM
37
cve
cve

CVE-2020-13850

Artica Pandora FMS 7.44 has inadequate access controls on a web...

7.5CVSS

8AI Score

0.004EPSS

2020-06-11 03:15 AM
29
cve
cve

CVE-2019-19968

PandoraFMS 742 suffers from multiple XSS vulnerabilities, affecting the Agent Management, Report Builder, and Graph Builder components. An authenticated user can inject dangerous content into a data store that is later read and included in dynamic...

5.4CVSS

5.1AI Score

0.001EPSS

2020-02-04 03:15 PM
18
cve
cve

CVE-2019-13035

Artica Pandora FMS 7.0 NG before 735 suffers from local privilege escalation due to improper permissions on C:\PandoraFMS and its sub-folders, allowing standard users to create new files. Moreover, the Apache service httpd.exe will try to execute cmd.exe from C:\PandoraFMS (the current directory).....

7.8CVSS

8AI Score

0.0004EPSS

2019-06-29 01:15 PM
48
cve
cve

CVE-2018-11223

XSS in Artica Pandora FMS before 7.0 NG 723 allows an attacker to execute arbitrary code via a crafted "refr" parameter in a "/pandora_console/index.php?sec=estado&sec2=operation/agentes/estado_agente&refr="...

5.4CVSS

5.7AI Score

0.001EPSS

2018-06-16 01:29 AM
18
cve
cve

CVE-2014-8629

Cross-site scripting (XSS) vulnerability in the Page visualization agents in Pandora FMS 5.1 SP1 and earlier allows remote attackers to inject arbitrary web script or HTML via the refr parameter to...

5.9AI Score

0.002EPSS

2014-11-19 03:59 PM
27