Lucene search

K

Observium Security Vulnerabilities

cve
cve

CVE-2020-25144

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to directory traversal and local file inclusion due to the fact that there is an unrestricted possibility of loading any file with an inc.php extension. Inclusion of other files (even though...

8.8CVSS

7.6AI Score

0.002EPSS

2020-09-25 06:15 PM
23
cve
cve

CVE-2020-25145

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to directory traversal and local file inclusion due to the fact that there is an unrestricted possibility of loading any file with an inc.php extension. Inclusion of other files (even though...

8.8CVSS

7.6AI Score

0.002EPSS

2020-09-25 06:15 PM
24
2
cve
cve

CVE-2020-25143

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to SQL Injection due to the fact that it is possible to inject malicious SQL statements in malformed parameter types. This can occur via...

8.8CVSS

8.6AI Score

0.001EPSS

2020-09-25 06:15 PM
20
cve
cve

CVE-2020-25147

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to SQL Injection due to the fact that it is possible to inject malicious SQL statements in malformed parameter types. This can occur via username[0] to the default URI, because of...

9.8CVSS

8.6AI Score

0.001EPSS

2020-09-25 06:15 PM
18
2
cve
cve

CVE-2020-25148

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. this can occur via /iftype/type= because of...

6.1CVSS

6.3AI Score

0.001EPSS

2020-09-25 06:15 PM
46
2
cve
cve

CVE-2020-25142

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable if any links and forms lack an unpredictable CSRF token. Without such a token, attackers can forge malicious requests, such as for adding Device Settings via the /addsrv...

6.5CVSS

7.4AI Score

0.001EPSS

2020-09-25 06:15 PM
25
cve
cve

CVE-2020-25149

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to directory traversal and local file inclusion due to the fact that there is an unrestricted possibility of loading any file with an inc.php extension. Inclusion of other files (even though...

8.8CVSS

7.6AI Score

0.002EPSS

2020-09-25 06:15 PM
20
2
cve
cve

CVE-2020-25141

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via a /device/device=140/tab=wifi/view=...

6.1CVSS

6.3AI Score

0.001EPSS

2020-09-25 06:15 PM
21
cve
cve

CVE-2020-25146

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via la_id to the /syslog_rules URI for...

6.1CVSS

6.4AI Score

0.001EPSS

2020-09-25 06:15 PM
23
2
cve
cve

CVE-2020-25139

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via la_id to the /syslog_rules URI for...

6.1CVSS

6.4AI Score

0.001EPSS

2020-09-25 05:15 PM
20
cve
cve

CVE-2020-25140

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur in...

6.1CVSS

6.3AI Score

0.001EPSS

2020-09-25 05:15 PM
16
cve
cve

CVE-2020-25138

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via...

6.1CVSS

6.3AI Score

0.001EPSS

2020-09-25 05:15 PM
18
cve
cve

CVE-2020-25137

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via the alert_name or alert_message parameter to the...

6.1CVSS

6.4AI Score

0.001EPSS

2020-09-25 05:15 PM
20
cve
cve

CVE-2020-25136

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to directory traversal and local file inclusion due to the fact that there is an unrestricted possibility of loading any file with an inc.php extension. Inclusion of other files (even though...

8.8CVSS

7.6AI Score

0.002EPSS

2020-09-25 03:16 PM
23
cve
cve

CVE-2020-25135

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via the graph_title parameter to the graphs/...

6.1CVSS

6.3AI Score

0.001EPSS

2020-09-25 03:15 PM
24
cve
cve

CVE-2020-25132

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to SQL Injection due to the fact that it is possible to inject malicious SQL statements in malformed parameter types. Sending the improper variable type Array allows a bypass of core SQL...

9.8CVSS

8.7AI Score

0.002EPSS

2020-09-25 03:15 PM
45
cve
cve

CVE-2020-25133

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to directory traversal and local file inclusion due to the fact that there is an unrestricted possibility of loading any file with an inc.php extension. Inclusion of other files (even though...

8.8CVSS

7.6AI Score

0.002EPSS

2020-09-25 03:15 PM
21
cve
cve

CVE-2020-25134

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to directory traversal and local file inclusion due to the fact that there is an unrestricted possibility of loading any file with an inc.php extension. Inclusion of other files (even though...

8.8CVSS

7.6AI Score

0.002EPSS

2020-09-25 03:15 PM
27
cve
cve

CVE-2020-25130

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to SQL Injection due to the fact that it is possible to inject malicious SQL statements in malformed parameter types. Sending an improper variable type of Array allows a bypass of core SQL...

6.5CVSS

8.7AI Score

0.001EPSS

2020-09-25 02:15 PM
49
cve
cve

CVE-2020-25131

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via the role_name or role_descr parameter to the roles/...

6.1CVSS

6.4AI Score

0.001EPSS

2020-09-25 02:15 PM
19