Vulnerabilities (CVE)

Filtered by vendor Artica Subscribe
Filtered by product Pandora Fms
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32098 1 Artica 1 Pandora Fms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Artica Pandora FMS 742 allows unauthenticated attackers to perform Phar deserialization.
CVE-2021-32100 1 Artica 1 Pandora Fms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A remote file inclusion vulnerability exists in Artica Pandora FMS 742, exploitable by the lowest privileged user.
CVE-2021-34075 1 Artica 1 Pandora Fms 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
In Artica Pandora FMS <=754 in the File Manager component, there is sensitive information exposed on the client side which attackers can access.
CVE-2020-26518 1 Artica 1 Pandora Fms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Artica Pandora FMS before 743 allows unauthenticated attackers to conduct SQL injection attacks via the pandora_console/include/chart_generator.php session_id parameter.
CVE-2020-8497 1 Artica 1 Pandora Fms 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Artica Pandora FMS through 7.42, an unauthenticated attacker can read the chat history. The file is in JSON format and it contains user names, user IDs, private messages, and timestamps.
CVE-2020-8511 1 Artica 1 Pandora Fms 2023-12-10 6.5 MEDIUM 7.2 HIGH
In Artica Pandora FMS through 7.42, Web Admin users can execute arbitrary code by uploading a .php file via the File Repository component, a different issue than CVE-2020-7935 and CVE-2020-8500.
CVE-2020-7935 1 Artica 1 Pandora Fms 2023-12-10 6.5 MEDIUM 7.2 HIGH
Artica Pandora FMS through 7.42 is vulnerable to remote PHP code execution because of an Unrestricted Upload Of A File With A Dangerous Type issue in the File Manager. An attacker can create a (or use an existing) directory that is externally accessible to store PHP files. The filename and the exact path is known by the attacker, so it is possible to execute PHP code in the context of the application. The vulnerability is exploitable only with Administrator access.
CVE-2020-5844 1 Artica 1 Pandora Fms 2023-12-10 6.5 MEDIUM 7.2 HIGH
index.php?sec=godmode/extensions&sec2=extensions/files_repo in Pandora FMS v7.0 NG allows authenticated administrators to upload malicious PHP scripts, and execute them via base64 decoding of the file location. This affects v7.0NG.742_FIX_PERL2020.
CVE-2020-8947 1 Artica 1 Pandora Fms 2023-12-10 9.0 HIGH 7.2 HIGH
functions_netflow.php in Artica Pandora FMS 7.0 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the index.php?operation/netflow/nf_live_view ip_dst, dst_port, or src_port parameter, a different vulnerability than CVE-2019-20224.
CVE-2019-20224 1 Artica 1 Pandora Fms 2023-12-10 9.0 HIGH 8.8 HIGH
netflow_get_stats in functions_netflow.php in Pandora FMS 7.0NG allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the ip_src parameter in an index.php?operation/netflow/nf_live_view request. This issue has been fixed in Pandora FMS 7.0 NG 742.
CVE-2019-20050 1 Artica 1 Pandora Fms 2023-12-10 7.1 HIGH 6.8 MEDIUM
Pandora FMS ≤ 7.42 suffers from a remote code execution vulnerability. To exploit the vulnerability, an authenticated user should create a new folder with a "tricky" name in the filemanager. The exploit works when the php-fileinfo extension is disabled on the host system. The attacker must include shell metacharacters in the content type.
CVE-2018-11221 1 Artica 1 Pandora Fms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Unauthenticated untrusted file upload in Artica Pandora FMS through version 7.23 allows an attacker to upload an arbitrary plugin via include/ajax/update_manager.ajax in the update system.
CVE-2018-11222 1 Artica 1 Pandora Fms 2023-12-10 5.0 MEDIUM 7.5 HIGH
Local File Inclusion (LFI) in Artica Pandora FMS through version 7.23 allows an attacker to call any php file via the /pandora_console/ajax.php ajax endpoint.
CVE-2017-15934 1 Artica 1 Pandora Fms 2023-12-10 3.5 LOW 5.4 MEDIUM
Artica Pandora FMS version 7.0 is vulnerable to stored Cross-Site Scripting in the map name parameter.
CVE-2017-15936 1 Artica 1 Pandora Fms 2023-12-10 3.5 LOW 5.4 MEDIUM
In Artica Pandora FMS version 7.0, an Attacker with write Permission can create an agent with an XSS Payload; when a user enters the agent definitions page, the script will get executed.
CVE-2017-15937 1 Artica 1 Pandora Fms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Artica Pandora FMS version 7.0 leaks a full installation pathname via GET data when intercepting the main page's graph requisition. This also implies that general OS information is leaked (e.g., a /var/www pathname typically means Linux or UNIX).
CVE-2017-15935 1 Artica 1 Pandora Fms 2023-12-10 9.0 HIGH 7.2 HIGH
Artica Pandora FMS version 7.0 is vulnerable to remote PHP code execution through the manager files function. This is only exploitable by administrators who upload a PHP file.
CVE-2010-4282 1 Artica 1 Pandora Fms 2023-12-10 7.5 HIGH N/A
Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php.
CVE-2010-4283 1 Artica 1 Pandora Fms 2023-12-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in extras/pandora_diag.php in Pandora FMS before 3.1.1 allows remote attackers to execute arbitrary PHP code via a URL in the argv[1] parameter.
CVE-2010-4278 1 Artica 1 Pandora Fms 2023-12-10 9.0 HIGH N/A
operation/agentes/networkmap.php in Pandora FMS before 3.1.1 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the layout parameter in an operation/agentes/networkmap action to index.php.