Vulnerabilities (CVE)

Filtered by vendor Pandorafms Subscribe
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46676 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the transactional maps name field.
CVE-2022-26308 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 5.4 MEDIUM
Pandora FMS v7.0NG.760 and below allows an improper access control in Configuration (Credential store) where a user with the role of Operator (Write) could create, delete, view existing keys which are outside the intended role.
CVE-2021-46680 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the module form name field.
CVE-2022-1648 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 7.2 HIGH
Pandora FMS v7.0NG.760 and below allows a relative path traversal in File Manager where a privileged user could upload a .php file outside the intended images directory which is restricted to execute the .php file. The impact could lead to a Remote Code Execution with running application privilege.
CVE-2022-2032 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 4.8 MEDIUM
In Pandora FMS v7.0NG.761 and below, in the file manager section, the dirname parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.
CVE-2021-46677 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the event filter name field.
CVE-2022-2059 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 4.8 MEDIUM
In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.
CVE-2021-46679 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via service elements.
CVE-2022-26310 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 8.8 HIGH
Pandora FMS v7.0NG.760 and below allows an improper authorization in User Management where any authenticated user with access to the User Management module could create, modify or delete any user with full admin privilege. The impact could lead to a vertical privilege escalation to access the privileges of a higher-level user or typically an admin user.
CVE-2021-46678 1 Pandorafms 1 Pandora Fms 2024-02-28 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the service name field.
CVE-2022-0507 1 Pandorafms 1 Pandora Fms 2024-02-28 6.5 MEDIUM 8.8 HIGH
Found a potential security vulnerability inside the Pandora API. Affected Pandora FMS version range: all versions of NG version, up to OUM 759. This vulnerability could allow an attacker with authenticated IP to inject SQL.
CVE-2021-34074 1 Pandorafms 1 Pandora Fms 2024-02-28 7.5 HIGH 9.8 CRITICAL
PandoraFMS <=7.54 allows arbitrary file upload, it leading to remote command execution via the File Manager. To bypass the built-in protection, a relative path is used in the requests.
CVE-2021-35501 1 Pandorafms 1 Pandora Fms 2024-02-28 3.5 LOW 5.4 MEDIUM
PandoraFMS <=7.54 allows Stored XSS by placing a payload in the name field of a visual console. When a user or an administrator visits the console, the XSS payload will be executed.
CVE-2020-13853 1 Pandorafms 1 Pandora Fms 2024-02-28 3.5 LOW 5.4 MEDIUM
Artica Pandora FMS 7.44 has persistent XSS in the Messages feature.
CVE-2020-13854 1 Pandorafms 1 Pandora Fms 2024-02-28 10.0 HIGH 9.8 CRITICAL
Artica Pandora FMS 7.44 allows privilege escalation.
CVE-2020-13855 1 Pandorafms 1 Pandora Fms 2024-02-28 9.0 HIGH 7.2 HIGH
Artica Pandora FMS 7.44 allows arbitrary file upload (leading to remote command execution) via the File Repository Manager feature.
CVE-2020-13852 1 Pandorafms 1 Pandora Fms 2024-02-28 9.0 HIGH 7.2 HIGH
Artica Pandora FMS 7.44 allows arbitrary file upload (leading to remote command execution) via the File Manager feature.
CVE-2020-13850 1 Pandorafms 1 Pandora Fms 2024-02-28 5.0 MEDIUM 7.5 HIGH
Artica Pandora FMS 7.44 has inadequate access controls on a web folder.
CVE-2020-13851 1 Pandorafms 1 Pandora Fms 2024-02-28 9.0 HIGH 8.8 HIGH
Artica Pandora FMS 7.44 allows remote command execution via the events feature.
CVE-2020-11749 1 Pandorafms 1 Pandora Fms 2024-02-28 8.5 HIGH 9.0 CRITICAL
Pandora FMS 7.0 NG <= 746 suffers from Multiple XSS vulnerabilities in different browser views. A network administrator scanning a SNMP device can trigger a Cross Site Scripting (XSS), which can run arbitrary code to allow Remote Code Execution as root or apache2.