Lucene search

K

Openitcockpit Security Vulnerabilities - 2020

cve
cve

CVE-2020-10788

openITCOCKPIT before 3.7.3 uses the 1fea123e07f730f76e661bced33a94152378611e API key rather than generating a random API Key for WebSocket connections.

9.1CVSS

9.2AI Score

0.001EPSS

2020-03-25 03:15 PM
29
cve
cve

CVE-2020-10789

openITCOCKPIT before 3.7.3 has a web-based terminal that allows attackers to execute arbitrary OS commands via shell metacharacters that are mishandled on an su command line in app/Lib/SudoMessageInterface.php.

9.8CVSS

9.8AI Score

0.002EPSS

2020-03-25 02:15 PM
28
cve
cve

CVE-2020-10790

openITCOCKPIT before 3.7.3 has unnecessary files (such as Lodash files) under the web root, which leads to XSS.

5.4CVSS

5.5AI Score

0.001EPSS

2020-03-25 02:15 PM
21
cve
cve

CVE-2020-10791

app/Plugin/GrafanaModule/Controller/GrafanaConfigurationController.php in openITCOCKPIT before 3.7.3 allows remote authenticated users to trigger outbound TCP requests (aka SSRF) via the Test Connection feature (aka testGrafanaConnection) of the Grafana Module.

6.5CVSS

6.1AI Score

0.001EPSS

2020-03-25 02:15 PM
24
cve
cve

CVE-2020-10792

openITCOCKPIT through 3.7.2 allows remote attackers to configure the self::DEVELOPMENT or self::STAGING option by placing a hostname containing "dev" or "staging" in the HTTP Host header.

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-20 06:15 PM
76