Vulnerabilities (CVE)

Filtered by vendor Gwos Subscribe
Filtered by product Groundwork Monitor
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3512 1 Gwos 1 Groundwork Monitor 2023-12-10 6.5 MEDIUM N/A
The Cacti component in GroundWork Monitor Enterprise 6.7.0 does not properly perform authorization checks, which allows remote authenticated users to read or modify configuration settings via unspecified vectors, as demonstrated by reading credentials.
CVE-2013-3500 1 Gwos 1 Groundwork Monitor 2023-12-10 7.5 HIGH N/A
The Foundation webapp admin interface in GroundWork Monitor Enterprise 6.7.0 uses the nagios account as the owner of writable files under /usr/local/groundwork, which allows context-dependent attackers to bypass intended filesystem restrictions by leveraging access to a GroundWork script.
CVE-2013-3499 1 Gwos 1 Groundwork Monitor 2023-12-10 7.5 HIGH N/A
GroundWork Monitor Enterprise 6.7.0 performs authentication on the basis of the HTTP Referer header, which allows remote attackers to obtain administrative privileges or access files via a crafted header.
CVE-2013-3506 1 Gwos 1 Groundwork Monitor 2023-12-10 7.5 HIGH N/A
cgi-bin/performance/perfchart.cgi in the Performance component in GroundWork Monitor Enterprise 6.7.0 does not properly restrict XML content, which allows remote attackers to execute arbitrary commands by creating a .shtml file and leveraging Server Side Includes (SSI) functionality.
CVE-2013-3503 1 Gwos 1 Groundwork Monitor 2023-12-10 3.5 LOW N/A
The Profile Importer feature in monarch.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2013-3510 1 Gwos 1 Groundwork Monitor 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in GroundWork Monitor Enterprise 6.7.0 allow remote authenticated users to execute arbitrary SQL commands via (1) nedi/html/System-Export.php, (2) nedi/html/Devices-List.php, or (3) the Noma component.
CVE-2013-3504 1 Gwos 1 Groundwork Monitor 2023-12-10 5.5 MEDIUM N/A
Directory traversal vulnerability in monarch.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to overwrite arbitrary files by leveraging access to the nagios account.
CVE-2013-3513 1 Gwos 1 Groundwork Monitor 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the Noma component in GroundWork Monitor Enterprise 6.7.0 allow remote attackers to hijack the authentication of unspecified victims for requests that (1) store XSS sequences or (2) delete entries.
CVE-2013-3502 1 Gwos 1 Groundwork Monitor 2023-12-10 6.5 MEDIUM N/A
monarch_scan.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands, and consequently obtain sensitive information, by leveraging a JOSSO SSO cookie.
CVE-2013-3505 1 Gwos 1 Groundwork Monitor 2023-12-10 4.0 MEDIUM N/A
The Nagios-App component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to bypass intended access restrictions via a direct request for a (1) log file or (2) configuration file.
CVE-2013-3508 1 Gwos 1 Groundwork Monitor 2023-12-10 6.5 MEDIUM N/A
html/System-Files.php in the System File Overview feature in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands via vectors involving file editing.
CVE-2013-3507 1 Gwos 1 Groundwork Monitor 2023-12-10 4.0 MEDIUM N/A
The NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to obtain sensitive information via a direct request for (1) a configuration file, (2) a database dump, or (3) the Tomcat status context.
CVE-2013-3501 1 Gwos 1 Groundwork Monitor 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in GroundWork Monitor Enterprise 6.7.0 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the foundation-webapp/admin/ directory, (2) the NeDi component, or (3) the Noma component.
CVE-2013-3511 1 Gwos 1 Groundwork Monitor 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2013-3509 1 Gwos 1 Groundwork Monitor 2023-12-10 6.5 MEDIUM N/A
html/System-NeDi.php in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the scan functionality in the System / NeDi menu.