Lucene search

K

Pandora Fms Security Vulnerabilities

cve
cve

CVE-2021-36697

With an admin account, the .htaccess file in Artica Pandora FMS <=755 can be overwritten with the File Manager component. The new .htaccess file contains a Rewrite Rule with a type definition. A normal PHP file can be uploaded with this new "file type" and the code can be executed with an HTTP.....

6.7CVSS

6.7AI Score

0.001EPSS

2021-11-03 12:15 PM
16
cve
cve

CVE-2021-36698

Pandora FMS through 755 allows XSS via a new Event Filter with a crafted...

5.4CVSS

5.1AI Score

0.001EPSS

2021-11-03 12:15 PM
19
cve
cve

CVE-2021-34075

In Artica Pandora FMS <=754 in the File Manager component, there is sensitive information exposed on the client side which attackers can...

5.9CVSS

5.7AI Score

0.003EPSS

2021-06-30 08:15 PM
37
4
cve
cve

CVE-2021-34074

PandoraFMS <=7.54 allows arbitrary file upload, it leading to remote command execution via the File Manager. To bypass the built-in protection, a relative path is used in the...

9.8CVSS

9.5AI Score

0.009EPSS

2021-06-25 04:15 PM
49
4
cve
cve

CVE-2021-35501

PandoraFMS <=7.54 allows Stored XSS by placing a payload in the name field of a visual console. When a user or an administrator visits the console, the XSS payload will be...

5.4CVSS

5.1AI Score

0.001EPSS

2021-06-25 04:15 PM
56
In Wild
4
cve
cve

CVE-2021-32100

A remote file inclusion vulnerability exists in Artica Pandora FMS 742, exploitable by the lowest privileged...

6.5CVSS

6.4AI Score

0.002EPSS

2021-05-07 04:15 AM
58
4
cve
cve

CVE-2021-32099

A SQL injection vulnerability in the pandora_console component of Artica Pandora FMS 742 allows an unauthenticated attacker to upgrade his unprivileged session via the /include/chart_generator.php session_id parameter, leading to a login...

9.8CVSS

9.7AI Score

0.002EPSS

2021-05-07 04:15 AM
53
4
cve
cve

CVE-2021-32098

Artica Pandora FMS 742 allows unauthenticated attackers to perform Phar...

9.8CVSS

9.4AI Score

0.012EPSS

2021-05-07 04:15 AM
28
4
cve
cve

CVE-2020-26518

Artica Pandora FMS before 743 allows unauthenticated attackers to conduct SQL injection attacks via the pandora_console/include/chart_generator.php session_id...

9.8CVSS

9.8AI Score

0.003EPSS

2020-10-02 05:15 AM
28
cve
cve

CVE-2020-11749

Pandora FMS 7.0 NG <= 746 suffers from Multiple XSS vulnerabilities in different browser views. A network administrator scanning a SNMP device can trigger a Cross Site Scripting (XSS), which can run arbitrary code to allow Remote Code Execution as root or...

9CVSS

9AI Score

0.05EPSS

2020-07-13 03:15 PM
46
cve
cve

CVE-2020-13850

Artica Pandora FMS 7.44 has inadequate access controls on a web...

7.5CVSS

9.3AI Score

0.003EPSS

2020-06-11 03:15 AM
29
cve
cve

CVE-2020-13851

Artica Pandora FMS 7.44 allows remote command execution via the events...

8.8CVSS

8.8AI Score

0.97EPSS

2020-06-11 03:15 AM
325
cve
cve

CVE-2020-13853

Artica Pandora FMS 7.44 has persistent XSS in the Messages...

5.4CVSS

6.1AI Score

0.001EPSS

2020-06-11 03:15 AM
30
cve
cve

CVE-2020-13854

Artica Pandora FMS 7.44 allows privilege...

9.8CVSS

9.4AI Score

0.005EPSS

2020-06-11 03:15 AM
28
cve
cve

CVE-2020-13852

Artica Pandora FMS 7.44 allows arbitrary file upload (leading to remote command execution) via the File Manager...

7.2CVSS

9.1AI Score

0.902EPSS

2020-06-11 03:15 AM
32
cve
cve

CVE-2020-13855

Artica Pandora FMS 7.44 allows arbitrary file upload (leading to remote command execution) via the File Repository Manager...

7.2CVSS

9.1AI Score

0.902EPSS

2020-06-11 03:15 AM
37
cve
cve

CVE-2020-7935

Artica Pandora FMS through 7.42 is vulnerable to remote PHP code execution because of an Unrestricted Upload Of A File With A Dangerous Type issue in the File Manager. An attacker can create a (or use an existing) directory that is externally accessible to store PHP files. The filename and the...

7.2CVSS

7.3AI Score

0.001EPSS

2020-03-23 04:15 PM
20
cve
cve

CVE-2020-8511

In Artica Pandora FMS through 7.42, Web Admin users can execute arbitrary code by uploading a .php file via the File Repository component, a different issue than CVE-2020-7935 and...

7.2CVSS

7.3AI Score

0.001EPSS

2020-03-23 04:15 PM
17
cve
cve

CVE-2020-8497

In Artica Pandora FMS through 7.42, an unauthenticated attacker can read the chat history. The file is in JSON format and it contains user names, user IDs, private messages, and...

5.3CVSS

6.8AI Score

0.002EPSS

2020-03-23 03:15 PM
25
cve
cve

CVE-2020-5844

index.php?sec=godmode/extensions&sec2=extensions/files_repo in Pandora FMS v7.0 NG allows authenticated administrators to upload malicious PHP scripts, and execute them via base64 decoding of the file location. This affects...

7.2CVSS

7AI Score

0.737EPSS

2020-03-16 06:15 PM
45
2
cve
cve

CVE-2020-8500

In Artica Pandora FMS 7.42, Web Admin users can execute arbitrary code by uploading a .php file via the Updater or Extension component. NOTE: The vendor reports that this is intended...

7.2CVSS

7.3AI Score

0.001EPSS

2020-03-02 04:15 PM
20
cve
cve

CVE-2020-8947

functions_netflow.php in Artica Pandora FMS 7.0 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the index.php?operation/netflow/nf_live_view ip_dst, dst_port, or src_port parameter, a different vulnerability than...

7.2CVSS

8.1AI Score

0.104EPSS

2020-02-12 06:15 PM
57
cve
cve

CVE-2019-19968

PandoraFMS 742 suffers from multiple XSS vulnerabilities, affecting the Agent Management, Report Builder, and Graph Builder components. An authenticated user can inject dangerous content into a data store that is later read and included in dynamic...

5.4CVSS

6.2AI Score

0.001EPSS

2020-02-04 03:15 PM
18
cve
cve

CVE-2019-20050

Pandora FMS = 7.42 suffers from a remote code execution vulnerability. To exploit the vulnerability, an authenticated user should create a new folder with a "tricky" name in the filemanager. The exploit works when the php-fileinfo extension is disabled on the host system. The attacker must include....

6.8CVSS

8.2AI Score

0.005EPSS

2020-01-30 04:15 PM
26
cve
cve

CVE-2019-20224

netflow_get_stats in functions_netflow.php in Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request. This issue has been fixed in Pandora FMS 7.0 NG...

8.8CVSS

8AI Score

0.155EPSS

2020-01-09 04:15 PM
54
cve
cve

CVE-2019-19681

Pandora FMS 7.x suffers from remote code execution vulnerability. With an authenticated user who can modify the alert system, it is possible to define and execute commands as root/Administrator. NOTE: The product vendor states that the vulnerability as it is described is not in fact an actual...

8.8CVSS

8.9AI Score

0.007EPSS

2019-12-26 04:15 PM
30
cve
cve

CVE-2019-13035

Artica Pandora FMS 7.0 NG before 735 suffers from local privilege escalation due to improper permissions on C:\PandoraFMS and its sub-folders, allowing standard users to create new files. Moreover, the Apache service httpd.exe will try to execute cmd.exe from C:\PandoraFMS (the current directory).....

7.8CVSS

8.1AI Score

0.0004EPSS

2019-06-29 01:15 PM
46
cve
cve

CVE-2018-11221

Unauthenticated untrusted file upload in Artica Pandora FMS through version 7.23 allows an attacker to upload an arbitrary plugin via include/ajax/update_manager.ajax in the update...

9.8CVSS

7.5AI Score

0.002EPSS

2018-06-16 01:29 AM
18
cve
cve

CVE-2018-11222

Local File Inclusion (LFI) in Artica Pandora FMS through version 7.23 allows an attacker to call any php file via the /pandora_console/ajax.php ajax...

7.5CVSS

7.3AI Score

0.003EPSS

2018-06-16 01:29 AM
23
cve
cve

CVE-2017-15934

Artica Pandora FMS version 7.0 is vulnerable to stored Cross-Site Scripting in the map name...

5.4CVSS

6.4AI Score

0.001EPSS

2017-10-27 08:29 PM
23
cve
cve

CVE-2017-15935

Artica Pandora FMS version 7.0 is vulnerable to remote PHP code execution through the manager files function. This is only exploitable by administrators who upload a PHP...

7.2CVSS

8.2AI Score

0.001EPSS

2017-10-27 08:29 PM
22
cve
cve

CVE-2017-15937

Artica Pandora FMS version 7.0 leaks a full installation pathname via GET data when intercepting the main page's graph requisition. This also implies that general OS information is leaked (e.g., a /var/www pathname typically means Linux or...

6.5CVSS

7.1AI Score

0.001EPSS

2017-10-27 08:29 PM
25
cve
cve

CVE-2017-15936

In Artica Pandora FMS version 7.0, an Attacker with write Permission can create an agent with an XSS Payload; when a user enters the agent definitions page, the script will get...

5.4CVSS

6.5AI Score

0.001EPSS

2017-10-27 08:29 PM
28
cve
cve

CVE-2010-4279

The default configuration of Pandora FMS 3.1 and earlier specifies an empty string for the loginhash_pwd field, which allows remote attackers to bypass authentication by sending a request to index.php with "admin" in the loginhash_user parameter, in conjunction with the md5 hash of "admin" in the.....

6.8AI Score

0.964EPSS

2010-12-02 05:15 PM
36
cve
cve

CVE-2010-4282

Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create,...

7.2AI Score

0.012EPSS

2010-12-02 05:15 PM
29
cve
cve

CVE-2010-4283

PHP remote file inclusion vulnerability in extras/pandora_diag.php in Pandora FMS before 3.1.1 allows remote attackers to execute arbitrary PHP code via a URL in the argv[1]...

7.3AI Score

0.023EPSS

2010-12-02 05:15 PM
31
cve
cve

CVE-2010-4280

Multiple SQL injection vulnerabilities in Pandora FMS before 3.1.1 allow remote authenticated users to execute arbitrary SQL commands via (1) the id_group parameter in an operation/agentes/ver_agente action to ajax.php or (2) the group_id parameter in an operation/agentes/estado_agente action to...

8AI Score

0.003EPSS

2010-12-02 05:15 PM
24
cve
cve

CVE-2010-4281

Incomplete blacklist vulnerability in the safe_url_extraclean function in ajax.php in Pandora FMS before 3.1.1 allows remote attackers to execute arbitrary PHP code by using a page parameter containing a UNC share pathname, which bypasses the check for the : (colon)...

7.4AI Score

0.023EPSS

2010-12-02 05:15 PM
29
cve
cve

CVE-2010-4278

operation/agentes/networkmap.php in Pandora FMS before 3.1.1 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the layout parameter in an operation/agentes/networkmap action to...

7.1AI Score

0.031EPSS

2010-12-02 05:13 PM
33