Lucene search

K

Network-manager Security Vulnerabilities

cve
cve

CVE-2024-25007

Ericsson Network Manager (ENM), versions prior to 23.1, contains a vulnerability in the export function of application log where Improper Neutralization of Formula Elements in a CSV File can lead to code execution or information disclosure. There is limited impact to integrity and availability....

7.1CVSS

7AI Score

0.0004EPSS

2024-04-04 07:15 PM
30
cve
cve

CVE-2024-20348

A vulnerability in the Out-of-Band (OOB) Plug and Play (PnP) feature of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an unauthenticated, remote attacker to read arbitrary files. This vulnerability is due to an unauthenticated provisioning web server. An attacker could exploit this...

7.5CVSS

7AI Score

0.0004EPSS

2024-04-03 05:15 PM
52
cve
cve

CVE-2024-20281

A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-03 05:15 PM
43
cve
cve

CVE-2023-20271

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability is due to improper validation of...

6.5CVSS

6.6AI Score

0.001EPSS

2024-01-17 05:15 PM
20
cve
cve

CVE-2023-20258

A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. This vulnerability is due to improper processing of serialized Java objects by the affected...

7.2CVSS

7.3AI Score

0.001EPSS

2024-01-17 05:15 PM
15
cve
cve

CVE-2023-20260

A vulnerability in the application CLI of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper processing of command line arguments to application scripts. An...

6.7CVSS

6.7AI Score

0.0004EPSS

2024-01-17 05:15 PM
15
cve
cve

CVE-2023-20257

A vulnerability in the web-based management interface of Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct cross-site scripting attacks. This vulnerability is due to improper validation of user-supplied input to the web-based management interface. An attacker...

4.8CVSS

5.4AI Score

0.0005EPSS

2024-01-17 05:15 PM
23
cve
cve

CVE-2023-47211

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this...

9.1CVSS

8.4AI Score

0.001EPSS

2024-01-08 03:15 PM
42
cve
cve

CVE-2022-39822

In NOKIA NFM-T R19.9, a SQL Injection vulnerability occurs in /cgi-bin/R19.9/easy1350.pl of the VM Manager WebUI via the id or host HTTP GET parameter. An authenticated attacker is required for...

8.8CVSS

8.8AI Score

0.001EPSS

2023-12-25 06:15 AM
16
cve
cve

CVE-2022-41760

An issue was discovered in NOKIA NFM-T R19.9. Relative Path Traversal can occur under /oms1350/data/cpb/log of the Network Element Manager via the filename parameter, allowing a remote authenticated attacker to read arbitrary...

6.5CVSS

6.2AI Score

0.001EPSS

2023-12-25 06:15 AM
11
cve
cve

CVE-2022-41761

An issue was discovered in NOKIA NFM-T R19.9. An Absolute Path Traversal vulnerability exists under /cgi-bin/R19.9/viewlog.pl of the VM Manager WebUI via the logfile parameter, allowing a remote authenticated attacker to read arbitrary...

6.5CVSS

6.2AI Score

0.001EPSS

2023-12-25 06:15 AM
6
cve
cve

CVE-2022-39820

In Network Element Manager in NOKIA NFM-T R19.9, an Unprotected Storage of Credentials vulnerability occurs under /root/RestUploadManager.xml.DRC and /DEPOT/KECustom_199/OTNE_DRC/RestUploadManager.xml. A remote user, authenticated to the operating system, with access privileges to the directory...

6.5CVSS

6.4AI Score

0.001EPSS

2023-12-25 06:15 AM
11
cve
cve

CVE-2022-41762

An issue was discovered in NOKIA NFM-T R19.9. Multiple Reflected XSS vulnerabilities exist in the Network Element Manager via any parameter to log.pl, the bench or pid parameter to top.pl, or the id parameter to...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-12-25 06:15 AM
14
cve
cve

CVE-2022-43675

An issue was discovered in NOKIA NFM-T R19.9. Reflected XSS in the Network Element Manager exists via /oms1350/pages/otn/cpbLogDisplay via the filename parameter, under /oms1350/pages/otn/connection/E2ERoutingDisplayWithOverLay via the id parameter, and under /oms1350/pages/otn/mainOtn via all...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-12-25 06:15 AM
12
cve
cve

CVE-2022-39818

In NOKIA NFM-T R19.9, an OS Command Injection vulnerability occurs in /cgi-bin/R19.9/log.pl of the VM Manager WebUI via the cmd HTTP GET parameter. This allows authenticated users to execute commands, with root privileges, on the operating...

8.8CVSS

8.8AI Score

0.001EPSS

2023-12-25 06:15 AM
9
cve
cve

CVE-2023-39909

Ericsson Network Manager before 23.2 mishandles Access Control and thus unauthenticated low-privilege users can access the NCM...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-07 06:15 PM
17
cve
cve

CVE-2023-45886

The BGP daemon (bgpd) in IP Infusion ZebOS through 7.10.6 allow remote attackers to cause a denial of service by sending crafted BGP update messages containing a malformed...

7.5CVSS

7.4AI Score

0.002EPSS

2023-11-21 06:15 AM
34
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-40055

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in...

8.8CVSS

8.7AI Score

0.008EPSS

2023-11-09 03:15 PM
17
cve
cve

CVE-2023-40054

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in...

8.8CVSS

8.7AI Score

0.008EPSS

2023-11-09 03:15 PM
41
cve
cve

CVE-2023-33227

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability This vulnerability allows a low level user to perform the actions with SYSTEM...

8.8CVSS

8.7AI Score

0.008EPSS

2023-11-01 04:15 PM
27
cve
cve

CVE-2023-33226

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM...

8.8CVSS

8.8AI Score

0.008EPSS

2023-11-01 04:15 PM
40
cve
cve

CVE-2023-33228

The SolarWinds Network Configuration Manager was susceptible to the Exposure of Sensitive Information Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to obtain sensitive...

4.9CVSS

5AI Score

0.0005EPSS

2023-11-01 04:15 PM
33
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2900
In Wild
cve
cve

CVE-2023-3935

A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-13 02:15 PM
64
cve
cve

CVE-2023-20222

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device. The...

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-16 10:15 PM
22
cve
cve

CVE-2023-20203

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-08-16 10:15 PM
26
cve
cve

CVE-2023-20205

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-08-16 10:15 PM
23
cve
cve

CVE-2023-20201

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-08-16 10:15 PM
26
cve
cve

CVE-2023-29505

An issue was discovered in Zoho ManageEngine Network Configuration Manager 12.6.165. The WebSocket endpoint allows Cross-site WebSocket...

8.8CVSS

8.5AI Score

0.002EPSS

2023-08-04 03:15 PM
2376
cve
cve

CVE-2023-20216

A vulnerability in the privilege management functionality of all Cisco BroadWorks server types could allow an authenticated, local attacker to elevate privileges to root on an affected system. This vulnerability is due to incorrect implementation of user role permissions. An attacker could...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-03 10:15 PM
49
cve
cve

CVE-2023-23842

The SolarWinds Network Configuration Manager was susceptible to the Directory Traversal Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary...

7.2CVSS

7.2AI Score

0.002EPSS

2023-07-26 03:15 PM
23
cve
cve

CVE-2023-20210

A vulnerability in Cisco BroadWorks could allow an authenticated, local attacker to elevate privileges to the root user on an affected device. The vulnerability is due to insufficient input validation by the operating system CLI. An attacker could exploit this vulnerability by issuing a crafted...

6CVSS

6.2AI Score

0.0004EPSS

2023-07-12 02:15 PM
22
cve
cve

CVE-2022-46408

Ericsson Network Manager (ENM), versions prior to 22.1, contains a vulnerability in the application Network Connectivity Manager (NCM) where improper Neutralization of Formula Elements in a CSV File can lead to remote code execution or data leakage via maliciously injected hyperlinks. The attacker....

6.8CVSS

7AI Score

0.001EPSS

2023-06-29 03:15 AM
10
cve
cve

CVE-2022-46407

Ericsson Network Manager (ENM), versions prior to 22.2, contains a vulnerability in the REST endpoint “editprofile” where Open Redirect HTTP Header Injection can lead to redirection of the submitted request to domain out of control of ENM deployment. The attacker would need admin/elevated access...

4.8CVSS

5.3AI Score

0.0005EPSS

2023-06-29 02:15 AM
14
cve
cve

CVE-2022-4240

Missing Authentication for Critical Function vulnerability in Honeywell OneWireless allows Authentication Bypass. This issue affects OneWireless version...

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-30 05:15 PM
28
cve
cve

CVE-2022-46361

An attacker having physical access to WDM can plug USB device to gain access and execute unwanted commands. A malicious user could enter a system command along with a backup configuration, which could result in the execution of unwanted commands. This issue affects OneWireless all versions up to...

6.9CVSS

6.8AI Score

0.001EPSS

2023-05-30 05:15 PM
19
cve
cve

CVE-2022-43485

Use of Insufficiently Random Values in Honeywell OneWireless. This vulnerability may allow attacker to manipulate claims in client's JWT token. This issue affects OneWireless version...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-30 05:15 PM
28
cve
cve

CVE-2023-20121

Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-04-05 07:15 PM
44
cve
cve

CVE-2023-20130

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks....

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-05 06:15 PM
23
cve
cve

CVE-2023-20131

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks....

6.5CVSS

5.5AI Score

0.001EPSS

2023-04-05 06:15 PM
26
cve
cve

CVE-2023-20129

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks....

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-05 06:15 PM
24
cve
cve

CVE-2023-20069

A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-03 04:15 PM
45
cve
cve

CVE-2021-35226

An entity in Network Configuration Manager product is misconfigured and exposing password field to Solarwinds Information Service (SWIS). Exposed credentials are encrypted and require authenticated access with an NCM...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-10 11:15 PM
25
6
cve
cve

CVE-2009-2298

Stack-based buffer overflow in rping in HP OpenView Network Node Manager (OV NNM) 7.53 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, possibly involving a CGI request to webappmon.exe. NOTE: this may overlap...

8.2AI Score

0.588EPSS

2022-10-03 04:24 PM
28
cve
cve

CVE-2005-4825

Cisco Clean Access 3.5.5 and earlier on the Secure Smart Manager allows remote attackers to bypass authentication and cause a denial of service (disk consumption), or make unauthorized files accessible, by uploading files through requests to certain JSP scripts, a related issue to...

7.1AI Score

0.038EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2005-4793

Multiple unspecified vulnerabilities in the web utility function in Hitachi Cm2/Network Node Manager and JP1/Cm2/Network Node Manager before 20050930 allow attackers to execute arbitrary commands, disable services, and "exploit...

7.8AI Score

0.002EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2005-1434

Multiple unknown vulnerabilities in OpenView Network Node Manager (OV NNM) 6.2, 6.4, 7.01, and 7.50 allow attackers to cause a denial of service or execute arbitrary...

7.9AI Score

0.004EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2018-18980

An XML External Entity injection (XXE) vulnerability exists in Zoho ManageEngine Network Configuration Manager and OpManager before 12.3.214 via the RequestXML parameter in a /devices/ProcessRequest.do GET request. For example, the attacker can trigger the transmission of local files to an...

7.5CVSS

7.6AI Score

0.011EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2010-0445

Unspecified vulnerability in HP Network Node Manager (NNM) 8.10, 8.11, 8.12, and 8.13 allows remote attackers to execute arbitrary commands via unknown...

7.8AI Score

0.004EPSS

2022-10-03 04:21 PM
22
Total number of security vulnerabilities465