Lucene search

K

Opsview Security Vulnerabilities

cve
cve

CVE-2013-3936

Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 and Opsview Core before 20130522 allow remote attackers to inject arbitrary web script or...

6.1CVSS

6.4AI Score

0.001EPSS

2020-01-02 03:15 PM
63
cve
cve

CVE-2013-3935

Cross-site request forgery (CSRF) vulnerability in Opsview before 4.4.1 and Opsview Core before 20130522 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via unspecified...

8.8CVSS

8AI Score

0.001EPSS

2020-01-02 03:15 PM
64
cve
cve

CVE-2018-16147

The data parameter of the /settings/api/router endpoint in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to Cross-Site...

6.1CVSS

9.2AI Score

0.002EPSS

2018-09-05 09:29 PM
21
cve
cve

CVE-2018-16146

The web management console of Opsview Monitor 5.4.x before 5.4.2 provides functionality accessible by an authenticated administrator to test notifications that are triggered under certain configurable events. The value parameter is not properly sanitized, leading to arbitrary command injection...

7.2CVSS

9.5AI Score

0.03EPSS

2018-09-05 09:29 PM
21
cve
cve

CVE-2018-16144

The test connection functionality in the NetAudit section of Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to command injection due to improper sanitization of the rancid_password...

9.8CVSS

9.6AI Score

0.022EPSS

2018-09-05 09:29 PM
23
cve
cve

CVE-2018-16148

The diagnosticsb2ksy parameter of the /rest endpoint in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to Cross-Site...

6.1CVSS

9.2AI Score

0.002EPSS

2018-09-05 09:29 PM
18
cve
cve

CVE-2018-16145

The /etc/init.d/opsview-reporting-module script that runs at boot time in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 invokes a file that can be edited by the nagios user, and would allow attackers to elevate their privileges to root after a system restart, hence obtaining full control of.....

8.1CVSS

9.3AI Score

0.005EPSS

2018-09-05 09:29 PM
25
cve
cve

CVE-2016-10368

Open redirect vulnerability in Opsview Monitor Pro (Prior to 5.1.0.162300841, prior to 5.0.2.27475, prior to 4.6.4.162391051, and 4.5.x without a certain 2016 security patch) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the back parameter to the....

6.1CVSS

7.6AI Score

0.002EPSS

2017-05-03 10:59 AM
28
cve
cve

CVE-2016-10367

In Opsview Monitor Pro (Prior to 5.1.0.162300841, prior to 5.0.2.27475, prior to 4.6.4.162391051, and 4.5.x without a certain 2016 security patch), an unauthenticated Directory Traversal vulnerability can be exploited by issuing a specially crafted HTTP GET request utilizing a simple URL encoding.....

7.5CVSS

7.5AI Score

0.009EPSS

2017-05-03 10:59 AM
25
cve
cve

CVE-2015-6035

Opsview before 2015-11-06 has XSS via...

6.1CVSS

6.2AI Score

0.002EPSS

2017-04-10 03:59 AM
13
cve
cve

CVE-2015-4420

Multiple cross-site scripting (XSS) vulnerabilities in Opsview 4.6.2 and earlier allow remote attackers to inject arbitrary web script or HTML via a (1) crafted check plugin, the (2) description in a host profile, or the (3) plugin_args parameter to a Test service check...

5.8AI Score

0.002EPSS

2015-06-18 06:59 PM
25
cve
cve

CVE-2013-7255

Open redirect vulnerability in Opsview before 4.4.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

7.5AI Score

0.002EPSS

2014-01-03 06:54 PM
16
cve
cve

CVE-2013-7254

Cross-site scripting (XSS) vulnerability in Opsview before 4.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.002EPSS

2014-01-03 06:54 PM
16
cve
cve

CVE-2013-7256

Cross-site request forgery (CSRF) vulnerability in Opsview before 4.4.2 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.9AI Score

0.001EPSS

2014-01-03 06:54 PM
19
cve
cve

CVE-2013-5694

SQL injection vulnerability in status/service/acknowledge in Opsview before 4.4.1 allows remote attackers to execute arbitrary SQL commands via the service_selection...

8.3AI Score

0.007EPSS

2013-11-05 08:55 PM
25
cve
cve

CVE-2013-5695

Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/auditlog/, (2) PATH_INFO to info/host/ or (3) viewport/, (4) back parameter to login, or (5) "from" parameter to...

5.8AI Score

0.001EPSS

2013-11-05 08:55 PM
19