Lucene search

K

Groundwork Monitor Security Vulnerabilities - 2013

cve
cve

CVE-2013-3499

GroundWork Monitor Enterprise 6.7.0 performs authentication on the basis of the HTTP Referer header, which allows remote attackers to obtain administrative privileges or access files via a crafted header.

7AI Score

0.008EPSS

2013-05-08 12:09 PM
31
cve
cve

CVE-2013-3500

The Foundation webapp admin interface in GroundWork Monitor Enterprise 6.7.0 uses the nagios account as the owner of writable files under /usr/local/groundwork, which allows context-dependent attackers to bypass intended filesystem restrictions by leveraging access to a GroundWork script.

6.7AI Score

0.003EPSS

2013-05-08 12:09 PM
21
cve
cve

CVE-2013-3501

Multiple cross-site scripting (XSS) vulnerabilities in GroundWork Monitor Enterprise 6.7.0 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the foundation-webapp/admin/ directory, (2) the NeDi component, or (3) the Noma component.

5.8AI Score

0.003EPSS

2013-05-08 12:09 PM
23
cve
cve

CVE-2013-3502

monarch_scan.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands, and consequently obtain sensitive information, by leveraging a JOSSO SSO cookie.

7.1AI Score

0.158EPSS

2013-05-08 12:09 PM
33
cve
cve

CVE-2013-3503

The Profile Importer feature in monarch.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Ent...

6.5AI Score

0.002EPSS

2013-05-08 12:09 PM
21
cve
cve

CVE-2013-3504

Directory traversal vulnerability in monarch.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to overwrite arbitrary files by leveraging access to the nagios account.

6.5AI Score

0.003EPSS

2013-05-08 12:09 PM
19
cve
cve

CVE-2013-3505

The Nagios-App component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to bypass intended access restrictions via a direct request for a (1) log file or (2) configuration file.

6.4AI Score

0.002EPSS

2013-05-08 12:09 PM
17
cve
cve

CVE-2013-3506

cgi-bin/performance/perfchart.cgi in the Performance component in GroundWork Monitor Enterprise 6.7.0 does not properly restrict XML content, which allows remote attackers to execute arbitrary commands by creating a .shtml file and leveraging Server Side Includes (SSI) functionality.

7.8AI Score

0.006EPSS

2013-05-08 12:09 PM
17
cve
cve

CVE-2013-3507

The NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to obtain sensitive information via a direct request for (1) a configuration file, (2) a database dump, or (3) the Tomcat status context.

5.9AI Score

0.002EPSS

2013-05-08 12:09 PM
25
cve
cve

CVE-2013-3508

html/System-Files.php in the System File Overview feature in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands via vectors involving file editing.

7.3AI Score

0.003EPSS

2013-05-08 12:09 PM
26
cve
cve

CVE-2013-3509

html/System-NeDi.php in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the scan functionality in the System / NeDi menu.

7.5AI Score

0.003EPSS

2013-05-08 12:09 PM
20
cve
cve

CVE-2013-3510

Multiple SQL injection vulnerabilities in GroundWork Monitor Enterprise 6.7.0 allow remote authenticated users to execute arbitrary SQL commands via (1) nedi/html/System-Export.php, (2) nedi/html/Devices-List.php, or (3) the Noma component.

8.3AI Score

0.002EPSS

2013-05-08 12:09 PM
23
cve
cve

CVE-2013-3511

Open redirect vulnerability in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

6.9AI Score

0.003EPSS

2013-05-08 12:09 PM
20
cve
cve

CVE-2013-3512

The Cacti component in GroundWork Monitor Enterprise 6.7.0 does not properly perform authorization checks, which allows remote authenticated users to read or modify configuration settings via unspecified vectors, as demonstrated by reading credentials.

6.4AI Score

0.003EPSS

2013-05-08 12:09 PM
26
cve
cve

CVE-2013-3513

Multiple cross-site request forgery (CSRF) vulnerabilities in the Noma component in GroundWork Monitor Enterprise 6.7.0 allow remote attackers to hijack the authentication of unspecified victims for requests that (1) store XSS sequences or (2) delete entries.

6.8AI Score

0.001EPSS

2013-05-08 12:09 PM
21