Vulnerabilities (CVE)

Filtered by vendor Opmantek Subscribe
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44916 1 Opmantek 1 Open-audit 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Opmantek Open-AudIT Community 4.2.0 (Fixed in 4.3.0) is affected by a Cross Site Scripting (XSS) vulnerability. If a bad value is passed to the routine via a URL, malicious JavaScript code can be executed in the victim's browser.
CVE-2021-40612 1 Opmantek 1 Open-audit 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Opmantek Open-AudIT after 3.5.0. Without authentication, a vulnerability in code_igniter/application/controllers/util.php allows an attacker perform command execution without echoes.
CVE-2021-44674 1 Opmantek 1 Open-audit 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An information exposure issue has been discovered in Opmantek Open-AudIT 4.2.0. The vulnerability allows an authenticated attacker to read file outside of the restricted directory.
CVE-2021-3130 1 Opmantek 1 Open-audit 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Developer tools or similar, it is possible to change the obfuscation so that the credentials are visible.
CVE-2021-3333 1 Opmantek 1 Open-audit 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Opmantek Open-AudIT 4.0.1 is affected by cross-site scripting (XSS). When outputting SQL statements for debugging, a maliciously crafted query can trigger an XSS attack. This attack only succeeds if the user is already logged in to Open-AudIT before they click the malicious link.
CVE-2020-12078 1 Opmantek 1 Open-audit 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered in Open-AudIT 3.3.1. There is shell metacharacter injection via attributes to an open-audit/configuration/ URI. An attacker can exploit this by adding an excluded IP address to the global discovery settings (internally called exclude_ip). This exclude_ip value is passed to the exec function in the discoveries_helper.php file (inside the all_ip_list function) without being filtered, which means that the attacker can provide a payload instead of a valid IP address.
CVE-2020-11943 1 Opmantek 1 Open-audit 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Open-AudIT 3.2.2. There is Arbitrary file upload.
CVE-2020-12261 1 Opmantek 1 Open-audit 2023-12-10 3.5 LOW 5.4 MEDIUM
Open-AudIT 3.3.0 allows an XSS attack after login.
CVE-2020-11942 1 Opmantek 1 Open-audit 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Open-AudIT 3.2.2. There are Multiple SQL Injections.
CVE-2020-11941 1 Opmantek 1 Open-audit 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Open-AudIT 3.2.2. There is OS Command injection in Discovery.
CVE-2020-8813 5 Cacti, Debian, Fedoraproject and 2 more 6 Cacti, Debian Linux, Fedora and 3 more 2023-12-10 9.3 HIGH 8.8 HIGH
graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.
CVE-2019-16293 1 Opmantek 1 Open-audit 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Create Discoveries feature of Open-AudIT before 3.2.0 allows an authenticated attacker to execute arbitrary OS commands via a crafted value for a URL field.
CVE-2018-14493 1 Opmantek 1 Open-audit 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Groups Page in Open-Audit Community 2.2.6 allows remote attackers to inject arbitrary web script or HTML via the group name.
CVE-2018-16607 1 Opmantek 1 Open-audit 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the Orgs Page in Open-AudIT Professional edition in 2.2.7 allows remote attackers to inject arbitrary web script via the Orgs name field.
CVE-2018-11124 1 Opmantek 1 Open-audit 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Attributes functionality in Open-AudIT Community edition before 2.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted attribute name of an Attribute.
CVE-2018-10314 1 Opmantek 1 Open-audit 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Open-AudIT Community 2.2.0 allows remote attackers to inject arbitrary web script or HTML via a crafted name of a component, as demonstrated by the action parameter in the Discover -> Audit Scripts -> List Scripts -> Download section.
CVE-2016-6534 1 Opmantek 1 Network Management Information System 2023-12-10 6.0 MEDIUM 7.5 HIGH
Opmantek NMIS before 4.3.7c has command injection via man, finger, ping, trace, and nslookup in the tools.pl CGI script. Versions before 8.5.12G might be affected in non-default configurations.
CVE-2016-5642 1 Opmantek 1 Network Management Information System 2023-12-10 3.5 LOW 5.4 MEDIUM
Opmantek NMIS before 8.5.12G has XSS via SNMP.