Lucene search

K

Zenoss Security Vulnerabilities

cve
cve

CVE-2018-25063

A vulnerability classified as problematic was found in Zenoss Dashboard up to 1.3.4. Affected by this vulnerability is an unknown functionality of the file ZenPacks/zenoss/Dashboard/browser/resources/js/defaultportlets.js. The manipulation of the argument HTMLString leads to cross site scripting......

6.1CVSS

6.8AI Score

0.001EPSS

2023-01-01 09:15 AM
28
cve
cve

CVE-2014-6262

Multiple format string vulnerabilities in the python module in RRDtool, as used in Zenoss Core before 4.2.5 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted third argument to the rrdtool.graph function, aka...

7.5CVSS

7.9AI Score

0.019EPSS

2020-02-12 02:15 AM
60
cve
cve

CVE-2019-14258

The XML-RPC subsystem in Zenoss 2.5.3 allows XXE attacks that lead to unauthenticated information disclosure via port...

7.5CVSS

6.4AI Score

0.003EPSS

2019-08-21 07:15 PM
21
cve
cve

CVE-2019-14257

pyraw in Zenoss 2.5.3 allows local privilege escalation by modifying environment variables to redirect execution before privileges are dropped, aka...

7.8CVSS

7AI Score

0.0004EPSS

2019-08-21 07:15 PM
28
cve
cve

CVE-2014-9245

Zenoss Core through 5 Beta 3 allows remote attackers to obtain sensitive information by attempting a product-rename action with an invalid new name and then reading a stack trace, as demonstrated by internal URL information, aka...

7.3AI Score

0.003EPSS

2014-12-15 06:59 PM
26
cve
cve

CVE-2014-9247

Zenoss Core through 5 Beta 3 allows remote authenticated users to obtain sensitive (1) user account, (2) e-mail address, and (3) role information by visiting the ZenUsers (aka User Manager) page, aka...

7.1AI Score

0.002EPSS

2014-12-15 06:59 PM
24
cve
cve

CVE-2014-9248

Zenoss Core through 5 Beta 3 does not require complex passwords, which makes it easier for remote attackers to obtain access via a brute-force attack, aka...

7.4AI Score

0.002EPSS

2014-12-15 06:59 PM
21
cve
cve

CVE-2014-6259

Zenoss Core through 5 Beta 3 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, aka ZEN-15414, a similar issue to...

6.7AI Score

0.003EPSS

2014-12-15 06:59 PM
22
cve
cve

CVE-2014-6260

Zenoss Core through 5 Beta 3 does not require a password for modifying the pager command string, which allows remote attackers to execute arbitrary commands or cause a denial of service (paging outage) by leveraging an unattended workstation, aka...

8.2AI Score

0.004EPSS

2014-12-15 06:59 PM
18
cve
cve

CVE-2014-9249

The default configuration of Zenoss Core before 5 allows remote attackers to read or modify database information by connecting to unspecified open ports, aka...

7.4AI Score

0.005EPSS

2014-12-15 06:59 PM
19
cve
cve

CVE-2014-9251

Zenoss Core through 5 Beta 3 uses a weak algorithm to hash passwords, which makes it easier for context-dependent attackers to obtain cleartext values via a brute-force attack on hash values in the database, aka...

7.3AI Score

0.002EPSS

2014-12-15 06:59 PM
23
cve
cve

CVE-2014-9385

Cross-site request forgery (CSRF) vulnerability in Zenoss Core through 5 Beta 3 allows remote attackers to hijack the authentication of arbitrary users for requests that trigger arbitrary code execution via a ZenPack upload, aka...

8.1AI Score

0.002EPSS

2014-12-15 06:59 PM
18
cve
cve

CVE-2014-6255

Open redirect vulnerability in the login form in Zenoss Core before 4.2.5 SP161 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the came_from parameter, aka...

7.5AI Score

0.002EPSS

2014-12-15 06:59 PM
17
cve
cve

CVE-2014-6256

Zenoss Core through 5 Beta 3 allows remote attackers to bypass intended access restrictions and place files in a directory with public (1) read or (2) execute access via a move action, aka...

7.6AI Score

0.007EPSS

2014-12-15 06:59 PM
16
cve
cve

CVE-2014-6257

Zenoss Core through 5 Beta 3 allows remote attackers to bypass intended access restrictions by using a web-endpoint URL to invoke an object helper method, aka...

7.5AI Score

0.002EPSS

2014-12-15 06:59 PM
27
cve
cve

CVE-2014-6261

Zenoss Core through 5 Beta 3 does not properly implement the Check For Updates feature, which allows remote attackers to execute arbitrary code by (1) spoofing the callhome server or (2) deploying a crafted web site that is visited during a login session, aka...

7.8AI Score

0.872EPSS

2014-12-15 06:59 PM
16
cve
cve

CVE-2014-9386

Zenoss Core before 4.2.5 SP161 sets an infinite lifetime for the session ID cookie, which makes it easier for remote attackers to hijack sessions by leveraging an unattended workstation, aka...

6.9AI Score

0.005EPSS

2014-12-15 06:59 PM
15
cve
cve

CVE-2014-6253

Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss Core through 5 Beta 3 allow remote attackers to hijack the authentication of arbitrary users, aka...

7.9AI Score

0.001EPSS

2014-12-15 06:59 PM
22
cve
cve

CVE-2014-9250

Zenoss Core through 5 Beta 3 does not include the HTTPOnly flag in a Set-Cookie header for the authentication cookie, which makes it easier for remote attackers to obtain credential information via script access to this cookie, aka...

7.4AI Score

0.003EPSS

2014-12-15 06:59 PM
19
cve
cve

CVE-2014-9252

Zenoss Core through 5 Beta 3 stores cleartext passwords in the session database, which might allow local users to obtain sensitive information by reading database entries, aka...

7.2AI Score

0.0004EPSS

2014-12-15 06:59 PM
23
cve
cve

CVE-2014-6254

Multiple cross-site scripting (XSS) vulnerabilities in Zenoss Core through 5 Beta 3 allow remote attackers to inject arbitrary web script or HTML via an attribute in a (1) device name, (2) device detail, (3) report name, (4) report detail, or (5) portlet name, or (6) a string to a helper method,...

6.9AI Score

0.002EPSS

2014-12-15 06:59 PM
21
cve
cve

CVE-2014-6258

An unspecified endpoint in Zenoss Core through 5 Beta 3 allows remote attackers to cause a denial of service (CPU consumption) by triggering an arbitrary regular-expression match attempt, aka...

7.5AI Score

0.002EPSS

2014-12-15 06:59 PM
22
cve
cve

CVE-2014-3738

Cross-site scripting (XSS) vulnerability in Zenoss 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the title of a...

5.7AI Score

0.007EPSS

2014-05-20 02:55 PM
24
cve
cve

CVE-2014-3739

Open redirect vulnerability in zport/acl_users/cookieAuthHelper/login_form in Zenoss 4.2.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the came_from...

7.4AI Score

0.003EPSS

2014-05-20 02:55 PM
28
cve
cve

CVE-2010-0713

Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss 2.3.3, and other versions before 2.5, allow remote attackers to hijack the authentication of an administrator for (1) requests that reset user passwords via zport/dmd/ZenUsers/admin, and (2) requests that change user commands,...

7.7AI Score

0.047EPSS

2010-02-26 05:30 PM
20
cve
cve

CVE-2010-0712

Multiple SQL injection vulnerabilities in zport/dmd/Events/getJSONEventsInfo in Zenoss 2.3.3, and other versions before 2.5, allow remote authenticated users to execute arbitrary SQL commands via the (1) severity, (2) state, (3) filter, (4) offset, and (5) count...

8.3AI Score

0.001EPSS

2010-02-26 05:30 PM
22