Lucene search

K

Pandora FMS Security Vulnerabilities

cve
cve

CVE-2024-35304

System command injection through Netflow function due to improper input validation, allowing attackers to execute arbitrary system commands. This issue affects Pandora FMS: from 700 through...

7.8AI Score

0.0004EPSS

2024-06-10 03:15 PM
24
cve
cve

CVE-2024-35307

Argument Injection Leading to Remote Code Execution in Realtime Graph Extension, allowing unauthenticated attackers to execute arbitrary code on the server. This issue affects Pandora FMS: from 700 through...

8.4AI Score

0.0004EPSS

2024-06-10 03:15 PM
25
cve
cve

CVE-2024-35305

Unauth Time-Based SQL Injection in API allows to exploit HTTP request Authorization header. This issue affects Pandora FMS: from 700 through...

7.7AI Score

0.0004EPSS

2024-06-10 03:15 PM
25
cve
cve

CVE-2024-35306

OS Command injection in Ajax PHP files via HTTP Request, allows to execute system commands by exploiting variables. This issue affects Pandora FMS: from 700 through...

7.5AI Score

0.0004EPSS

2024-06-10 03:15 PM
23
cve
cve

CVE-2023-44090

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pandora FMS on all allows CVE-2008-5817. This vulnerability allowed SQL changes to be made to several files in the Grafana module. This issue affects Pandora FMS: from 700 through...

6.8CVSS

7.4AI Score

0.001EPSS

2024-03-19 05:15 PM
33
cve
cve

CVE-2023-44091

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pandora FMS on all allows SQL Injection. This ulnerability allowed SQL injections to be made even if authentication failed.This issue affects Pandora FMS: from 700 through...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-03-19 05:15 PM
29
cve
cve

CVE-2023-44092

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Pandora FMS on all allows OS Command Injection. This vulnerability allowed to create a reverse shell and execute commands in the OS. This issue affects Pandora FMS: from 700 through...

7.6CVSS

7.2AI Score

0.0004EPSS

2024-03-19 05:15 PM
30
cve
cve

CVE-2023-41793

: Path Traversal vulnerability in Pandora FMS on all allows Path Traversal. This vulnerability allowed changing directories and creating files and downloading them outside the allowed directories. This issue affects Pandora FMS: from 700 through...

6.7CVSS

6.8AI Score

0.0004EPSS

2024-03-19 05:15 PM
32
cve
cve

CVE-2023-44089

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). It was possible to execute malicious JS code on Visual Consoles. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-29 12:15 PM
6
cve
cve

CVE-2023-44088

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pandora FMS on all allows SQL Injection. Arbitrary SQL queries were allowed to be executed using any account with low privileges. This issue affects Pandora FMS: from 700 through...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-29 12:15 PM
7
cve
cve

CVE-2023-41815

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). Malicious code could be executed in the File Manager section. This issue affects Pandora FMS: from 700 through...

7.5CVSS

6.2AI Score

0.0005EPSS

2023-12-29 12:15 PM
10
cve
cve

CVE-2023-41813

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). Allows you to edit the Web Console user notification options. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-29 12:15 PM
9
cve
cve

CVE-2023-41814

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). Through an HTML payload (iframe tag) it is possible to carry out XSS attacks when the user receiving the messages opens their...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-12-29 12:15 PM
8
cve
cve

CVE-2023-41811

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed Javascript code to be executed in the news section of the web console. This issue affects Pandora FMS: from 700...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-23 03:15 PM
22
cve
cve

CVE-2023-41812

Unrestricted Upload of File with Dangerous Type vulnerability in Pandora FMS on all allows Accessing Functionality Not Properly Constrained by ACLs. This vulnerability allowed PHP executable files to be uploaded through the file manager. This issue affects Pandora FMS: from 700 through...

8.8CVSS

8.5AI Score

0.0005EPSS

2023-11-23 03:15 PM
17
cve
cve

CVE-2023-4677

Cron log backup files contain administrator session IDs. It is trivial for any attacker who can reach the Pandora FMS Console to scrape the cron logs directory for cron log backups. The contents of these log files can then be abused to authenticate to the application as an administrator. This...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-23 03:15 PM
13
cve
cve

CVE-2023-41792

Cross-Site Request Forgery (CSRF) vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed Javascript code to be executed in the SNMP Trap Editor. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-11-23 03:15 PM
16
cve
cve

CVE-2023-41807

Improper Privilege Management vulnerability in Pandora FMS on all allows Privilege Escalation. This vulnerability allows a user to escalate permissions on the system shell. This issue affects Pandora FMS: from 700 through...

9.1CVSS

8.6AI Score

0.0005EPSS

2023-11-23 03:15 PM
13
cve
cve

CVE-2023-41810

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed Javascript code to be executed in some Widgets' text box. This issue affects Pandora FMS: from 700 through...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-23 03:15 PM
17
cve
cve

CVE-2023-41806

Improper Privilege Management vulnerability in Pandora FMS on all allows Privilege Escalation. This vulnerability causes that a bad privilege assignment could cause a DOS attack that affects the availability of the Pandora FMS server. This issue affects Pandora FMS: from 700 through...

8.2CVSS

7.5AI Score

0.0005EPSS

2023-11-23 03:15 PM
17
cve
cve

CVE-2023-41808

Improper Privilege Management vulnerability in Pandora FMS on all allows Privilege Escalation. This vulnerability allows an unauthorised user to escalate and read sensitive files as if they were root. This issue affects Pandora FMS: from 700 through...

8.5CVSS

7.5AI Score

0.001EPSS

2023-11-23 03:15 PM
16
cve
cve

CVE-2023-41786

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Pandora FMS on all allows File Discovery. This vulnerability allows users with low privileges to download database backups. This issue affects Pandora FMS: from 700 through...

6.8CVSS

6.4AI Score

0.0005EPSS

2023-11-23 03:15 PM
18
cve
cve

CVE-2023-41787

Uncontrolled Search Path Element vulnerability in Pandora FMS on all allows Leveraging/Manipulating Configuration File Search Paths. This vulnerability allows access to files with sensitive information. This issue affects Pandora FMS: from 700 through...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-23 03:15 PM
15
cve
cve

CVE-2023-41788

Unrestricted Upload of File with Dangerous Type vulnerability in Pandora FMS on all allows Accessing Functionality Not Properly Constrained by ACLs. This vulnerability allows attackers to execute code via PHP file uploads. This issue affects Pandora FMS: from 700 through...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-23 03:15 PM
26
cve
cve

CVE-2023-41789

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allows an attacker to perform cookie hijacking and log in as that user without the need for credentials. This issue affects....

7.6CVSS

6AI Score

0.0005EPSS

2023-11-23 03:15 PM
14
cve
cve

CVE-2023-41791

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pandora FMS on all allows Cross-Site Scripting (XSS). This vulnerability allowed users with low privileges to introduce Javascript executables via a translation string that could affect the...

8.4CVSS

5.3AI Score

0.0004EPSS

2023-11-23 03:15 PM
14
cve
cve

CVE-2023-41790

Uncontrolled Search Path Element vulnerability in Pandora FMS on all allows Leveraging/Manipulating Configuration File Search Paths. This vulnerability allows to access the server configuration file and to compromise the database. This issue affects Pandora FMS: from 700 through...

9.8CVSS

9.2AI Score

0.001EPSS

2023-11-23 03:15 PM
14
cve
cve

CVE-2023-0828

Cross-site Scripting (XSS) vulnerability in Syslog Section of Pandora FMS allows attacker to cause that users cookie value will be transferred to the attackers users server. This issue affects Pandora FMS v767 version and prior versions on all...

6.7CVSS

6AI Score

0.0005EPSS

2023-10-03 11:15 AM
25
cve
cve

CVE-2023-24518

A Cross-site Request Forgery (CSRF) vulnerability in Pandora FMS allows an attacker to force authenticated users to send a request to a web application they are currently authenticated against. This issue affects Pandora FMS version 767 and earlier versions on all...

7.1CVSS

6.7AI Score

0.0005EPSS

2023-10-03 11:15 AM
25
cve
cve

CVE-2023-24514

Cross-site Scripting (XSS) vulnerability in Visual Console Module of Pandora FMS could be used to hijack admin users session cookie values, carry out phishing attacks, etc. This issue affects Pandora FMS v767 version and prior versions on all...

6.3CVSS

5.9AI Score

0.0005EPSS

2023-08-22 07:16 PM
16
cve
cve

CVE-2023-24516

Cross-site Scripting (XSS) vulnerability in the Pandora FMS Special Days component allows an attacker to use it to steal the session cookie value of admin users easily with little user interaction. This issue affects Pandora FMS v767 version and prior versions on all...

5.9CVSS

5.2AI Score

0.0004EPSS

2023-08-22 07:16 PM
18
cve
cve

CVE-2023-24517

Unrestricted Upload of File with Dangerous Type vulnerability in the Pandora FMS File Manager component, allows an attacker to make make use of this issue ( unrestricted file upload ) to execute arbitrary system commands. This issue affects Pandora FMS v767 version and prior versions on all...

7.2CVSS

7.2AI Score

0.001EPSS

2023-08-22 07:16 PM
18
cve
cve

CVE-2023-24515

Server-Side Request Forgery (SSRF) vulnerability in API checker of Pandora FMS. Application does not have a check on the URL scheme used while retrieving API URL. Rather than validating the http/https scheme, the application allows other scheme such as file, which could allow a malicious user to...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-22 07:16 PM
2372
cve
cve

CVE-2023-2807

Authentication Bypass by Spoofing vulnerability in the password reset process of Pandora FMS allows an unauthenticated attacker to initiate a password reset process for any user account without proper authentication. This issue affects PandoraFMS v771 and prior versions on all...

9.8CVSS

9.5AI Score

0.002EPSS

2023-06-13 12:15 PM
14
cve
cve

CVE-2022-47373

Reflected Cross Site Scripting in Search Functionality of Module Library in Pandora FMS Console v766 and lower. This vulnerability arises on the forget password functionality in which parameter username does not proper input validation/sanitization thus results in executing malicious JavaScript...

6.4CVSS

6.2AI Score

0.0005EPSS

2023-02-15 04:15 AM
23
cve
cve

CVE-2022-47372

Stored cross-site scripting vulnerability in the Create event section in Pandora FMS Console v766 and lower. An attacker typically exploits this vulnerability by injecting XSS payloads on popular pages of a site or passing a link to a victim, tricking them into viewing the page that contains the...

7.6CVSS

5AI Score

0.0004EPSS

2023-02-15 04:15 AM
23
cve
cve

CVE-2022-45436

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all platforms, allows Cross-Site Scripting (XSS). As a manager privilege user , create a network map containing name as xss payload. Once created, admin user must...

6.1CVSS

4.9AI Score

0.001EPSS

2023-02-15 04:15 AM
23
cve
cve

CVE-2022-45437

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all allows Cross-Site Scripting (XSS). A user with edition privileges can create a Payload in the reporting dashboard module. An admin user can observe the Payload.....

6.5CVSS

5AI Score

0.001EPSS

2023-02-15 04:15 AM
25
cve
cve

CVE-2022-43978

There is an improper authentication vulnerability in Pandora FMS v764. The application verifies that the user has a valid session when he is not trying to do a login. Since the secret is static in generatePublicHash function, an attacker with knowledge of a valid session can abuse this in order to....

5.6CVSS

4.4AI Score

0.001EPSS

2023-01-27 10:15 PM
25
cve
cve

CVE-2022-43979

There is a Path Traversal that leads to a Local File Inclusion in Pandora FMS v764. A function is called to check that the parameter that the user has inserted does not contain malicious characteres, but this check is insufficient. An attacker could insert an absolute path to overcome the heck,...

9.8CVSS

9.6AI Score

0.004EPSS

2023-01-27 10:15 PM
21
cve
cve

CVE-2022-43980

There is a stored cross-site scripting vulnerability in Pandora FMS v765 in the network maps editing functionality. An attacker could modify a network map, including on purpose the name of an XSS payload. Once created, if a user with admin privileges clicks on the edited network maps, the XSS...

5.4CVSS

5.6AI Score

0.0004EPSS

2023-01-27 10:15 PM
30
cve
cve

CVE-2021-46680

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the module form name...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
30
4
cve
cve

CVE-2021-46681

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via module massive operation name...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
22
4
cve
cve

CVE-2021-46678

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the service name...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
47
5
cve
cve

CVE-2021-46677

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the event filter name...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
33
5
cve
cve

CVE-2021-46679

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via service...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
27
4
cve
cve

CVE-2021-46676

A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the transactional maps name...

6.1CVSS

6AI Score

0.001EPSS

2022-08-05 04:15 PM
29
4
cve
cve

CVE-2022-26309

Pandora FMS v7.0NG.759 allows Cross-Site Request Forgery in Bulk operation (User operation) resulting in elevation of privilege to Administrator...

8.8CVSS

8.7AI Score

0.001EPSS

2022-08-01 01:15 PM
35
7
cve
cve

CVE-2022-26310

Pandora FMS v7.0NG.760 and below allows an improper authorization in User Management where any authenticated user with access to the User Management module could create, modify or delete any user with full admin privilege. The impact could lead to a vertical privilege escalation to access the...

8.8CVSS

8.8AI Score

0.001EPSS

2022-08-01 01:15 PM
34
5
cve
cve

CVE-2022-26308

Pandora FMS v7.0NG.760 and below allows an improper access control in Configuration (Credential store) where a user with the role of Operator (Write) could create, delete, view existing keys which are outside the intended...

5.4CVSS

5.4AI Score

0.001EPSS

2022-08-01 01:15 PM
47
7
Total number of security vulnerabilities95