Vulnerabilities (CVE)

Filtered by vendor Nagvis Subscribe
Filtered by product Nagvis
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3979 1 Nagvis 1 Nagvis 2024-04-11 5.1 MEDIUM 8.1 HIGH
A vulnerability was found in NagVis up to 1.9.33 and classified as problematic. This issue affects the function checkAuthCookie of the file share/server/core/classes/CoreLogonMultisite.php. The manipulation of the argument hash leads to incorrect type conversion. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. Upgrading to version 1.9.34 is able to address this issue. The identifier of the patch is 7574fd8a2903282c2e0d1feef5c4876763db21d5. It is recommended to upgrade the affected component. The identifier VDB-213557 was assigned to this vulnerability.
CVE-2023-46287 1 Nagvis 1 Nagvis 2023-12-10 N/A 6.1 MEDIUM
XSS exists in NagVis before 1.9.38 via the select function in share/server/core/functions/html.php.
CVE-2022-46945 1 Nagvis 1 Nagvis 2023-12-10 N/A 6.5 MEDIUM
Nagvis before 1.9.34 was discovered to contain an arbitrary file read vulnerability via the component /core/classes/NagVisHoverUrl.php.
CVE-2021-33178 1 Nagvis 1 Nagvis 2023-12-10 8.5 HIGH 6.5 MEDIUM
The Manage Backgrounds functionality within NagVis versions prior to 1.9.29 is vulnerable to an authenticated path traversal vulnerability. Exploitation of this results in a malicious actor having the ability to arbitrarily delete files on the local system.
CVE-2017-6393 1 Nagvis 1 Nagvis 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in NagVis 1.9b12. The vulnerability exists due to insufficient filtration of user-supplied data passed to the "nagvis-master/share/userfiles/gadgets/std_table.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.