Vulnerabilities (CVE)

Filtered by vendor Paessler Subscribe
Filtered by product Prtg Network Monitor
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19411 1 Paessler 1 Prtg Network Monitor 2023-12-10 6.5 MEDIUM 8.8 HIGH
PRTG Network Monitor before 18.2.40.1683 allows an authenticated user with a read-only account to create another user with a read-write account (including administrator) via an HTTP request because /api/addusers doesn't check, or doesn't properly check, user rights.
CVE-2018-19203 1 Paessler 1 Prtg Network Monitor 2023-12-10 5.0 MEDIUM 7.5 HIGH
PRTG Network Monitor before 18.2.41.1652 allows remote unauthenticated attackers to terminate the PRTG Core Server Service via a special HTTP request.
CVE-2018-19204 1 Paessler 1 Prtg Network Monitor 2023-12-10 9.0 HIGH 8.8 HIGH
PRTG Network Monitor before 18.3.44.2054 allows a remote authenticated attacker (with read-write privileges) to execute arbitrary code and OS commands with system privileges. When creating an HTTP Advanced Sensor, the user's input in the POST parameter 'proxyport_' is mishandled. The attacker can craft an HTTP request and override the 'writeresult' command-line parameter for HttpAdvancedSensor.exe to store arbitrary data in an arbitrary place on the file system. For example, the attacker can create an executable file in the \Custom Sensors\EXE directory and execute it by creating EXE/Script Sensor.
CVE-2018-19410 1 Paessler 1 Prtg Network Monitor 2023-12-10 7.5 HIGH 9.8 CRITICAL
PRTG Network Monitor before 18.2.40.1683 allows remote unauthenticated attackers to create users with read-write privileges (including administrator). A remote unauthenticated user can craft an HTTP request and override attributes of the 'include' directive in /public/login.htm and perform a Local File Inclusion attack, by including /api/addusers and executing it. By providing the 'id' and 'users' parameters, an unauthenticated attacker can create a user with read-write privileges (including administrator).
CVE-2018-9276 1 Paessler 1 Prtg Network Monitor 2023-12-10 9.0 HIGH 7.2 HIGH
An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the PRTG System Administrator web console with administrative privileges can exploit an OS command injection vulnerability (both on the server and on devices) by sending malformed parameters in sensor or notification management scenarios.
CVE-2018-10253 1 Paessler 1 Prtg Network Monitor 2023-12-10 5.0 MEDIUM 7.5 HIGH
Paessler PRTG Network Monitor before 18.1.39.1648 mishandles stack memory during unspecified API calls.
CVE-2017-15651 1 Paessler 1 Prtg Network Monitor 2023-12-10 6.5 MEDIUM 6.7 MEDIUM
PRTG Network Monitor 17.3.33.2830 allows remote authenticated administrators to execute arbitrary code by uploading a .exe file and then proceeding in spite of the error message.
CVE-2017-15360 1 Paessler 1 Prtg Network Monitor 2023-12-10 3.5 LOW 5.4 MEDIUM
PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all group names created, related to incorrect error handling for an HTML encoded script.
CVE-2017-15009 1 Paessler 1 Prtg Network Monitor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
PRTG Network Monitor version 17.3.33.2830 is vulnerable to reflected Cross-Site Scripting on error.htm (the error page), via the errormsg parameter.
CVE-2017-12879 1 Paessler 1 Prtg Network Monitor 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS-STORED) vulnerability in the DEVICES OR SENSORS functionality in Paessler PRTG Network Monitor before 17.3.33.2654 allows authenticated remote attackers to inject arbitrary web script or HTML.
CVE-2017-15917 1 Paessler 1 Prtg Network Monitor 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Paessler PRTG Network Monitor 17.3.33.2830, it's possible to create a Map as a read-only user, by forging a request and sending it to the server.
CVE-2017-15008 1 Paessler 1 Prtg Network Monitor 2023-12-10 3.5 LOW 4.8 MEDIUM
PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all sensor titles, related to incorrect error handling for a %00 in the SRC attribute of an IMG element.
CVE-2017-9816 1 Paessler 1 Prtg Network Monitor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Paessler PRTG Network Monitor before 17.2.32.2279 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-7743 1 Paessler 1 Prtg Network Monitor 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
XML external entity vulnerability in PRTG Network Monitor before 16.2.23.3077/3078 allows remote authenticated users to read arbitrary files by creating a new HTTP XML/REST Value sensor that accesses a crafted XML file.
CVE-2016-5078 1 Paessler 1 Prtg Network Monitor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Paessler PRTG before 16.2.24.4045 has XSS via SNMP.