Vulnerabilities (CVE)

Filtered by vendor Paessler Subscribe
Filtered by product Prtg Network Monitor
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51630 1 Paessler 1 Prtg Network Monitor 2024-02-15 N/A 6.1 MEDIUM
Paessler PRTG Network Monitor Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Paessler PRTG Network Monitor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the web console. The issue results from the lack of proper validation of user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this vulnerability to bypass authentication on the system. . Was ZDI-CAN-21182.
CVE-2023-32781 1 Paessler 1 Prtg Network Monitor 2024-01-23 N/A 7.2 HIGH
A command injection vulnerability was identified in PRTG 23.2.84.1566 and earlier versions in the HL7 sensor where an authenticated user with write permissions could abuse the debug option to write new files that could potentially get executed by the EXE/Script sensor. The severity of this vulnerability is high and received a score of 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2023-31449 1 Paessler 1 Prtg Network Monitor 2023-12-10 N/A 4.7 MEDIUM
A path traversal vulnerability was identified in the WMI Custom sensor in PRTG 23.2.84.1566 and earlier versions where an authenticated user with write permissions could trick the WMI Custom sensor into behaving differently for existing files and non-existing files. This made it possible to traverse paths, allowing the sensor to execute files outside the designated custom sensors folder. The severity of this vulnerability is medium and received a score of 4.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
CVE-2023-32782 1 Paessler 1 Prtg Network Monitor 2023-12-10 N/A 7.2 HIGH
A command injection was identified in PRTG 23.2.84.1566 and earlier versions in the Dicom C-ECHO sensor where an authenticated user with write permissions could abuse the debug option to write new files that could potentially get executed by the EXE/Script sensor. The severity of this vulnerability is high and received a score of 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2023-31448 1 Paessler 1 Prtg Network Monitor 2023-12-10 N/A 4.7 MEDIUM
A path traversal vulnerability was identified in the HL7 sensor in PRTG 23.2.84.1566 and earlier versions where an authenticated user with write permissions could trick the HL7 sensor into behaving differently for existing files and non-existing files. This made it possible to traverse paths, allowing the sensor to execute files outside the designated custom sensors folder. The severity of this vulnerability is medium and received a score of 4.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
CVE-2023-31452 1 Paessler 1 Prtg Network Monitor 2023-12-10 N/A 8.8 HIGH
A cross-site request forgery (CSRF) token bypass was identified in PRTG 23.2.84.1566 and earlier versions that allows remote attackers to perform actions with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request. This could force PRTG to execute different actions, such as creating new users. The severity of this vulnerability is high and received a score of 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-31450 1 Paessler 1 Prtg Network Monitor 2023-12-10 N/A 4.7 MEDIUM
A path traversal vulnerability was identified in the SQL v2 sensors in PRTG 23.2.84.1566 and earlier versions where an authenticated user with write permissions could trick the SQL v2 sensors into behaving differently for existing files and non-existing files. This made it possible to traverse paths, allowing the sensor to execute files outside the designated custom sensors folder. The severity of this vulnerability is medium and received a score of 4.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
CVE-2022-35739 1 Paessler 1 Prtg Network Monitor 2023-12-10 N/A 5.3 MEDIUM
PRTG Network Monitor through 22.2.77.2204 does not prevent custom input for a device’s icon, which can be modified to insert arbitrary content into the style tag for that device. When the device page loads, the arbitrary Cascading Style Sheets (CSS) data is inserted into the style tag, loading malicious content. Due to PRTG Network Monitor preventing “characters, and from modern browsers disabling JavaScript support in style tags, this vulnerability could not be escalated into a Cross-Site Scripting vulnerability.
CVE-2021-29643 1 Paessler 1 Prtg Network Monitor 2023-12-10 3.5 LOW 5.4 MEDIUM
PRTG Network Monitor before 21.3.69.1333 allows stored XSS via an unsanitized string imported from a User Object in a connected Active Directory instance.
CVE-2021-34547 1 Paessler 1 Prtg Network Monitor 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
PRTG Network Monitor 20.1.55.1775 allows /editsettings CSRF for user account creation.
CVE-2021-27220 1 Paessler 1 Prtg Network Monitor 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in PRTG Network Monitor before 21.1.66.1623. By invoking the screenshot functionality with prepared context paths, an attacker is able to verify the existence of certain files on the filesystem of the PRTG's Web server.
CVE-2020-11547 1 Paessler 1 Prtg Network Monitor 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
PRTG Network Monitor before 20.1.57.1745 allows remote unauthenticated attackers to obtain information about probes running or the server itself (CPU usage, memory, Windows version, and internal statistics) via an HTTP request, as demonstrated by type=probes to login.htm or index.htm.
CVE-2020-10374 1 Paessler 1 Prtg Network Monitor 2023-12-10 7.5 HIGH 9.8 CRITICAL
A webserver component in Paessler PRTG Network Monitor 19.2.50 to PRTG 20.1.56 allows unauthenticated remote command execution via a crafted POST request or the what parameter of the screenshot function in the Contact Support form.
CVE-2019-11074 1 Paessler 1 Prtg Network Monitor 2023-12-10 9.0 HIGH 7.2 HIGH
A Write to Arbitrary Location in Disk vulnerability exists in PRTG Network Monitor 19.1.49 and below that allows attackers to place files in arbitrary locations with SYSTEM privileges (although not controlling the contents of such files) due to insufficient sanitisation when passing arguments to the phantomjs.exe binary. In order to exploit the vulnerability, remote authenticated administrators need to create a new HTTP Full Web Page Sensor and set specific settings when executing the sensor.
CVE-2019-11073 1 Paessler 1 Prtg Network Monitor 2023-12-10 9.0 HIGH 7.2 HIGH
A Remote Code Execution vulnerability exists in PRTG Network Monitor before 19.4.54.1506 that allows attackers to execute code due to insufficient sanitization when passing arguments to the HttpTransactionSensor.exe binary. In order to exploit the vulnerability, remote authenticated administrators need to create a new HTTP Transaction Sensor and set specific settings when the sensor is executed.
CVE-2020-14073 1 Paessler 1 Prtg Network Monitor 2023-12-10 3.5 LOW 5.4 MEDIUM
XSS exists in PRTG Network Monitor 20.1.56.1574 via crafted map properties. An attacker with Read/Write privileges can create a map, and then use the Map Designer Properties screen to insert JavaScript code. This can be exploited against any user with View Maps or Edit Maps access.
CVE-2019-19119 1 Paessler 1 Prtg Network Monitor 2023-12-10 2.1 LOW 5.5 MEDIUM
An issue was discovered in PRTG 7.x through 19.4.53. Due to insufficient access control on local registry keys for the Core Server Service, a non-administrative user on the local machine is able to access administrative credentials.
CVE-2019-9207 1 Paessler 1 Prtg Network Monitor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PRTG Network Monitor v7.1.3.3378 allows XSS via the /search.htm searchtext parameter. NOTE: This product is discontinued.
CVE-2019-9206 1 Paessler 1 Prtg Network Monitor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PRTG Network Monitor v7.1.3.3378 allows XSS via the /public/login.htm errormsg or loginurl parameter. NOTE: This product is discontinued.
CVE-2018-14683 1 Paessler 1 Prtg Network Monitor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PRTG before 19.1.49.1966 has Cross Site Scripting (XSS) in the WEBGUI.