Lucene search

K

Zenoss Security Vulnerabilities

cve
cve

CVE-2019-14258

The XML-RPC subsystem in Zenoss 2.5.3 allows XXE attacks that lead to unauthenticated information disclosure via port...

7.5CVSS

6.4AI Score

0.003EPSS

2019-08-21 07:15 PM
21
cve
cve

CVE-2019-14257

pyraw in Zenoss 2.5.3 allows local privilege escalation by modifying environment variables to redirect execution before privileges are dropped, aka...

7.8CVSS

7AI Score

0.0004EPSS

2019-08-21 07:15 PM
28
cve
cve

CVE-2014-3738

Cross-site scripting (XSS) vulnerability in Zenoss 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the title of a...

5.7AI Score

0.007EPSS

2014-05-20 02:55 PM
24
cve
cve

CVE-2014-3739

Open redirect vulnerability in zport/acl_users/cookieAuthHelper/login_form in Zenoss 4.2.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the came_from...

7.4AI Score

0.003EPSS

2014-05-20 02:55 PM
28
cve
cve

CVE-2010-0713

Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss 2.3.3, and other versions before 2.5, allow remote attackers to hijack the authentication of an administrator for (1) requests that reset user passwords via zport/dmd/ZenUsers/admin, and (2) requests that change user commands,...

7.7AI Score

0.047EPSS

2010-02-26 05:30 PM
20
cve
cve

CVE-2010-0712

Multiple SQL injection vulnerabilities in zport/dmd/Events/getJSONEventsInfo in Zenoss 2.3.3, and other versions before 2.5, allow remote authenticated users to execute arbitrary SQL commands via the (1) severity, (2) state, (3) filter, (4) offset, and (5) count...

8.3AI Score

0.001EPSS

2010-02-26 05:30 PM
22