Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor It-novum Subscribe
Filtered by product Openitcockpit
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15490 1 It-novum 1 Openitcockpit 2021-07-21 7.5 HIGH 9.8 CRITICAL
openITCOCKPIT before 3.7.1 allows code injection, aka RVID 1-445b21.
CVE-2020-10788 1 It-novum 1 Openitcockpit 2021-07-21 6.4 MEDIUM 9.1 CRITICAL
openITCOCKPIT before 3.7.3 uses the 1fea123e07f730f76e661bced33a94152378611e API key rather than generating a random API Key for WebSocket connections.
CVE-2019-15493 1 It-novum 1 Openitcockpit 2020-08-24 6.4 MEDIUM 7.5 HIGH
openITCOCKPIT before 3.7.1 allows deletion of files, aka RVID 4-445b21.
CVE-2020-10790 1 It-novum 1 Openitcockpit 2020-03-27 3.5 LOW 5.4 MEDIUM
openITCOCKPIT before 3.7.3 has unnecessary files (such as Lodash files) under the web root, which leads to XSS.
CVE-2020-10791 1 It-novum 1 Openitcockpit 2020-03-27 4.0 MEDIUM 6.5 MEDIUM
app/Plugin/GrafanaModule/Controller/GrafanaConfigurationController.php in openITCOCKPIT before 3.7.3 allows remote authenticated users to trigger outbound TCP requests (aka SSRF) via the Test Connection feature (aka testGrafanaConnection) of the Grafana Module.
CVE-2020-10789 1 It-novum 1 Openitcockpit 2020-03-27 10.0 HIGH 9.8 CRITICAL
openITCOCKPIT before 3.7.3 has a web-based terminal that allows attackers to execute arbitrary OS commands via shell metacharacters that are mishandled on an su command line in app/Lib/SudoMessageInterface.php.
CVE-2020-10792 1 It-novum 1 Openitcockpit 2020-03-25 5.0 MEDIUM 7.5 HIGH
openITCOCKPIT through 3.7.2 allows remote attackers to configure the self::DEVELOPMENT or self::STAGING option by placing a hostname containing "dev" or "staging" in the HTTP Host header.
CVE-2019-10227 1 It-novum 1 Openitcockpit 2020-01-09 4.3 MEDIUM 6.1 MEDIUM
openITCOCKPIT before 3.7.1 has reflected XSS in the 404-not-found component.
CVE-2019-15494 1 It-novum 1 Openitcockpit 2019-08-26 7.5 HIGH 9.8 CRITICAL
openITCOCKPIT before 3.7.1 allows SSRF, aka RVID 5-445b21.
CVE-2019-15491 1 It-novum 1 Openitcockpit 2019-08-26 6.8 MEDIUM 8.8 HIGH
openITCOCKPIT before 3.7.1 has CSRF, aka RVID 2-445b21.
CVE-2019-15492 1 It-novum 1 Openitcockpit 2019-08-26 4.3 MEDIUM 6.1 MEDIUM
openITCOCKPIT before 3.7.1 has reflected XSS, aka RVID 3-445b21.