Vulnerabilities (CVE)

Filtered by vendor Opsview Subscribe
Filtered by product Opsview
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3935 1 Opsview 2 Opsview, Opsview Core 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Opsview before 4.4.1 and Opsview Core before 20130522 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via unspecified vectors.
CVE-2013-3936 1 Opsview 2 Opsview, Opsview Core 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 and Opsview Core before 20130522 allow remote attackers to inject arbitrary web script or HTML.
CVE-2018-16148 1 Opsview 1 Opsview 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The diagnosticsb2ksy parameter of the /rest endpoint in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to Cross-Site Scripting.
CVE-2018-16144 1 Opsview 1 Opsview 2023-12-10 10.0 HIGH 9.8 CRITICAL
The test connection functionality in the NetAudit section of Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to command injection due to improper sanitization of the rancid_password parameter.
CVE-2018-16145 1 Opsview 1 Opsview 2023-12-10 9.3 HIGH 8.1 HIGH
The /etc/init.d/opsview-reporting-module script that runs at boot time in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 invokes a file that can be edited by the nagios user, and would allow attackers to elevate their privileges to root after a system restart, hence obtaining full control of the appliance.
CVE-2018-16147 1 Opsview 1 Opsview 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The data parameter of the /settings/api/router endpoint in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to Cross-Site Scripting.
CVE-2018-16146 1 Opsview 1 Opsview 2023-12-10 9.0 HIGH 7.2 HIGH
The web management console of Opsview Monitor 5.4.x before 5.4.2 provides functionality accessible by an authenticated administrator to test notifications that are triggered under certain configurable events. The value parameter is not properly sanitized, leading to arbitrary command injection with the privileges of the nagios user account.
CVE-2016-10368 1 Opsview 1 Opsview 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Opsview Monitor Pro (Prior to 5.1.0.162300841, prior to 5.0.2.27475, prior to 4.6.4.162391051, and 4.5.x without a certain 2016 security patch) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the back parameter to the /login URI.
CVE-2016-10367 1 Opsview 1 Opsview 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Opsview Monitor Pro (Prior to 5.1.0.162300841, prior to 5.0.2.27475, prior to 4.6.4.162391051, and 4.5.x without a certain 2016 security patch), an unauthenticated Directory Traversal vulnerability can be exploited by issuing a specially crafted HTTP GET request utilizing a simple URL encoding bypass, %252f instead of /.
CVE-2015-6035 1 Opsview 1 Opsview 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Opsview before 2015-11-06 has XSS via SNMP.
CVE-2015-4420 1 Opsview 1 Opsview 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Opsview 4.6.2 and earlier allow remote attackers to inject arbitrary web script or HTML via a (1) crafted check plugin, the (2) description in a host profile, or the (3) plugin_args parameter to a Test service check page.
CVE-2013-7254 1 Opsview 1 Opsview 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Opsview before 4.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-7256 1 Opsview 1 Opsview 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Opsview before 4.4.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2013-5694 1 Opsview 1 Opsview 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in status/service/acknowledge in Opsview before 4.4.1 allows remote attackers to execute arbitrary SQL commands via the service_selection parameter.
CVE-2013-5695 1 Opsview 1 Opsview 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/auditlog/, (2) PATH_INFO to info/host/ or (3) viewport/, (4) back parameter to login, or (5) "from" parameter to status/service/recheck.
CVE-2013-7255 1 Opsview 1 Opsview 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in Opsview before 4.4.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.