Vulnerabilities (CVE)

Filtered by vendor Nedi Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15032 1 Nedi 1 Nedi 2024-02-28 3.5 LOW 5.4 MEDIUM
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Monitoring-Incidents.php id parameter.
CVE-2018-20727 1 Nedi 1 Nedi 2024-02-28 6.5 MEDIUM 8.8 HIGH
Multiple command injection vulnerabilities in NeDi before 1.7Cp3 allow authenticated users to execute code on the server side via the flt parameter to Nodes-Traffic.php, the dv parameter to Devices-Graph.php, or the tit parameter to drawmap.php.
CVE-2018-20728 1 Nedi 1 Nedi 2024-02-28 6.8 MEDIUM 8.8 HIGH
A cross site request forgery (CSRF) vulnerability in NeDi before 1.7Cp3 allows remote attackers to escalate privileges via User-Management.php.
CVE-2018-20730 1 Nedi 1 Nedi 2024-02-28 5.0 MEDIUM 7.5 HIGH
A SQL injection vulnerability in NeDi before 1.7Cp3 allows any user to execute arbitrary SQL read commands via the query.php component.
CVE-2018-20729 1 Nedi 1 Nedi 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A reflected cross site scripting (XSS) vulnerability in NeDi before 1.7Cp3 allows remote attackers to inject arbitrary web script or HTML via the reg parameter in mh.php.
CVE-2018-20731 1 Nedi 1 Nedi 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A stored cross site scripting (XSS) vulnerability in NeDi before 1.7Cp3 allows remote attackers to inject arbitrary web script or HTML via User-Chat.php.