Vulnerabilities (CVE)

Filtered by vendor Artica Subscribe
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36697 1 Artica 1 Pandora Fms 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
With an admin account, the .htaccess file in Artica Pandora FMS <=755 can be overwritten with the File Manager component. The new .htaccess file contains a Rewrite Rule with a type definition. A normal PHP file can be uploaded with this new "file type" and the code can be executed with an HTTP request.
CVE-2021-3833 1 Artica 1 Integria Ims 2023-12-10 7.5 HIGH 9.8 CRITICAL
Integria IMS login check uses a loose comparator ("==") to compare the MD5 hash of the password provided by the user and the MD5 hash stored in the database. An attacker with a specific formatted password could exploit this vulnerability in order to login in the system with different passwords.
CVE-2021-32099 1 Artica 1 Pandora Fms 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability in the pandora_console component of Artica Pandora FMS 742 allows an unauthenticated attacker to upgrade his unprivileged session via the /include/chart_generator.php session_id parameter, leading to a login bypass.
CVE-2021-32098 1 Artica 1 Pandora Fms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Artica Pandora FMS 742 allows unauthenticated attackers to perform Phar deserialization.
CVE-2021-32100 1 Artica 1 Pandora Fms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A remote file inclusion vulnerability exists in Artica Pandora FMS 742, exploitable by the lowest privileged user.
CVE-2021-34075 1 Artica 1 Pandora Fms 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In Artica Pandora FMS <=754 in the File Manager component, there is sensitive information exposed on the client side which attackers can access.
CVE-2020-26518 1 Artica 1 Pandora Fms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Artica Pandora FMS before 743 allows unauthenticated attackers to conduct SQL injection attacks via the pandora_console/include/chart_generator.php session_id parameter.
CVE-2020-8497 1 Artica 1 Pandora Fms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Artica Pandora FMS through 7.42, an unauthenticated attacker can read the chat history. The file is in JSON format and it contains user names, user IDs, private messages, and timestamps.
CVE-2020-8511 1 Artica 1 Pandora Fms 2023-12-10 6.5 MEDIUM 7.2 HIGH
In Artica Pandora FMS through 7.42, Web Admin users can execute arbitrary code by uploading a .php file via the File Repository component, a different issue than CVE-2020-7935 and CVE-2020-8500.
CVE-2020-7935 1 Artica 1 Pandora Fms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Artica Pandora FMS through 7.42 is vulnerable to remote PHP code execution because of an Unrestricted Upload Of A File With A Dangerous Type issue in the File Manager. An attacker can create a (or use an existing) directory that is externally accessible to store PHP files. The filename and the exact path is known by the attacker, so it is possible to execute PHP code in the context of the application. The vulnerability is exploitable only with Administrator access.
CVE-2020-5844 1 Artica 1 Pandora Fms 2023-12-10 6.5 MEDIUM 7.2 HIGH
index.php?sec=godmode/extensions&sec2=extensions/files_repo in Pandora FMS v7.0 NG allows authenticated administrators to upload malicious PHP scripts, and execute them via base64 decoding of the file location. This affects v7.0NG.742_FIX_PERL2020.
CVE-2020-8947 1 Artica 1 Pandora Fms 2023-12-10 9.0 HIGH 7.2 HIGH
functions_netflow.php in Artica Pandora FMS 7.0 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the index.php?operation/netflow/nf_live_view ip_dst, dst_port, or src_port parameter, a different vulnerability than CVE-2019-20224.
CVE-2019-20224 1 Artica 1 Pandora Fms 2023-12-10 9.0 HIGH 8.8 HIGH
netflow_get_stats in functions_netflow.php in Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request. This issue has been fixed in Pandora FMS 7.0 NG 742.
CVE-2019-20050 1 Artica 1 Pandora Fms 2023-12-10 7.1 HIGH 6.8 MEDIUM
Pandora FMS ≤ 7.42 suffers from a remote code execution vulnerability. To exploit the vulnerability, an authenticated user should create a new folder with a "tricky" name in the filemanager. The exploit works when the php-fileinfo extension is disabled on the host system. The attacker must include shell metacharacters in the content type.
CVE-2019-15091 1 Artica 1 Integria Ims 2023-12-10 7.5 HIGH 9.8 CRITICAL
filemgr.php in Artica Integria IMS 5.0.86 allows index.php?sec=wiki&sec2=operation/wiki/wiki&action=upload arbitrary file upload.
CVE-2018-19829 1 Artica 1 Integria Ims 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
Artica Integria IMS 5.0.83 has CSRF in godmode/usuarios/lista_usuarios, resulting in the ability to delete an arbitrary user when the ID number is known.
CVE-2018-19828 1 Artica 1 Integria Ims 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Artica Integria IMS 5.0.83 has XSS via the search_string parameter.
CVE-2018-1000812 1 Artica 1 Integria Ims 2023-12-10 4.3 MEDIUM 8.1 HIGH
Artica Integria IMS version 5.0 MR56 Package 58, likely earlier versions contains a CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability in Password recovery process, line 45 of general/password_recovery.php that can result in IntegriaIMS web app user accounts can be taken over. This attack appear to be exploitable via Network access to IntegriaIMS web interface . This vulnerability appears to have been fixed in fixed in versions released after commit f2ff0ba821644acecb893483c86a9c4d3bb75047.
CVE-2018-11221 1 Artica 1 Pandora Fms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Unauthenticated untrusted file upload in Artica Pandora FMS through version 7.23 allows an attacker to upload an arbitrary plugin via include/ajax/update_manager.ajax in the update system.
CVE-2018-11222 1 Artica 1 Pandora Fms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Local File Inclusion (LFI) in Artica Pandora FMS through version 7.23 allows an attacker to call any php file via the /pandora_console/ajax.php ajax endpoint.