Lucene search

K

Nedi Security Vulnerabilities

cve
cve

CVE-2022-40895

In certain Nedi products, a vulnerability in the web UI of NeDi login & Community login could allow an unauthenticated, remote attacker to affect the integrity of a device via a User Enumeration vulnerability. The vulnerability is due to insecure design, where a difference in forgot password...

9.1CVSS

9.2AI Score

0.004EPSS

2022-10-06 06:16 PM
30
6
cve
cve

CVE-2021-26753

NeDi 1.9C allows an authenticated user to inject PHP code in the System Files function on the endpoint /System-Files.php via the txt HTTP POST parameter. This allows an attacker to obtain access to the operating system where NeDi is installed and to all application...

9.9CVSS

9.2AI Score

0.001EPSS

2021-02-12 09:15 PM
54
cve
cve

CVE-2021-26752

NeDi 1.9C allows an authenticated user to execute operating system commands in the Nodes Traffic function on the endpoint /Nodes-Traffic.php via the md or ag HTTP GET parameter. This allows an attacker to obtain access to the operating system where NeDi is installed and to all application...

8.8CVSS

9AI Score

0.011EPSS

2021-02-12 09:15 PM
54
cve
cve

CVE-2021-26751

NeDi 1.9C allows an authenticated user to perform a SQL Injection in the Monitoring History function on the endpoint /Monitoring-History.php via the det HTTP GET parameter. This allows an attacker to access all the data in the database and obtain access to the NeDi...

8.8CVSS

9.2AI Score

0.001EPSS

2021-02-12 09:15 PM
39
cve
cve

CVE-2020-23868

NeDi 1.9C allows inc/rt-popup.php d...

5.4CVSS

5.5AI Score

0.001EPSS

2020-11-02 10:15 PM
21
cve
cve

CVE-2020-23989

NeDi 1.9C allows pwsec.php oid...

5.4CVSS

5.5AI Score

0.001EPSS

2020-11-02 10:15 PM
19
cve
cve

CVE-2020-15028

NeDi 1.9C is vulnerable to a cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Topology-Map.php xo...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 04:15 PM
20
cve
cve

CVE-2020-15030

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Topology-Routes.php rtr...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 04:15 PM
20
cve
cve

CVE-2020-15033

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the snmpget.php ip...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 04:15 PM
20
cve
cve

CVE-2020-15031

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Assets-Management.php chg...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 04:15 PM
19
cve
cve

CVE-2020-15032

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Monitoring-Incidents.php id...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 04:15 PM
21
cve
cve

CVE-2020-15034

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Monitoring-Setup.php tet...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 04:15 PM
21
cve
cve

CVE-2020-15035

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Monitoring-Map.php hde...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 04:15 PM
19
cve
cve

CVE-2020-15029

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Assets-Management.php sn...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 04:15 PM
22
cve
cve

CVE-2020-15037

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Reports-Devices.php page st[]...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 03:15 PM
18
cve
cve

CVE-2020-15036

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Topology-Linked.php dv...

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-07 03:15 PM
17
cve
cve

CVE-2020-14412

NeDi 1.9C is vulnerable to Remote Command Execution. System-Snapshot.php improperly escapes shell metacharacters from a POST request. An attacker can exploit this by crafting an arbitrary payload (any system commands) that contains shell metacharacters via a POST request with a psw parameter....

8.8CVSS

8.6AI Score

0.002EPSS

2020-06-29 05:15 PM
31
cve
cve

CVE-2020-14414

NeDi 1.9C is vulnerable to Remote Command Execution. pwsec.php improperly escapes shell metacharacters from a POST request. An attacker can exploit this by crafting an arbitrary payload (any system commands) that contains shell metacharacters via a POST request with a pw parameter. (This can also.....

8.8CVSS

8.6AI Score

0.002EPSS

2020-06-29 05:15 PM
31
cve
cve

CVE-2020-14413

NeDi 1.9C is vulnerable to XSS because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta=.....

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-29 05:15 PM
29
cve
cve

CVE-2020-15017

NeDi 1.9C is vulnerable to reflected cross-site scripting. The Devices-Config.php file improperly validates user input. An attacker can exploit this vulnerability by crafting arbitrary JavaScript in the sta GET...

6.1CVSS

6AI Score

0.001EPSS

2020-06-26 02:15 PM
15
cve
cve

CVE-2020-15016

NeDi 1.9C is vulnerable to reflected cross-site scripting. The Other-Converter.php file improperly validates user input. An attacker can exploit this vulnerability by crafting arbitrary JavaScript in the txt GET...

6.1CVSS

6AI Score

0.001EPSS

2020-06-26 02:15 PM
18
cve
cve

CVE-2018-20729

A reflected cross site scripting (XSS) vulnerability in NeDi before 1.7Cp3 allows remote attackers to inject arbitrary web script or HTML via the reg parameter in...

6.1CVSS

6.3AI Score

0.002EPSS

2019-01-17 02:29 AM
22
cve
cve

CVE-2018-20731

A stored cross site scripting (XSS) vulnerability in NeDi before 1.7Cp3 allows remote attackers to inject arbitrary web script or HTML via...

6.1CVSS

6.2AI Score

0.002EPSS

2019-01-17 02:29 AM
19
cve
cve

CVE-2018-20727

Multiple command injection vulnerabilities in NeDi before 1.7Cp3 allow authenticated users to execute code on the server side via the flt parameter to Nodes-Traffic.php, the dv parameter to Devices-Graph.php, or the tit parameter to...

8.8CVSS

9.1AI Score

0.003EPSS

2019-01-17 02:29 AM
18
cve
cve

CVE-2018-20728

A cross site request forgery (CSRF) vulnerability in NeDi before 1.7Cp3 allows remote attackers to escalate privileges via...

8.8CVSS

8.9AI Score

0.002EPSS

2019-01-17 02:29 AM
24
cve
cve

CVE-2018-20730

A SQL injection vulnerability in NeDi before 1.7Cp3 allows any user to execute arbitrary SQL read commands via the query.php...

7.5CVSS

8.3AI Score

0.002EPSS

2019-01-17 02:29 AM
26