Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pandorafms Subscribe
Filtered by product Pandora Fms
Total 30 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47373 1 Pandorafms 1 Pandora Fms 2023-02-23 N/A 6.1 MEDIUM
Reflected Cross Site Scripting in Search Functionality of Module Library in Pandora FMS Console v766 and lower. This vulnerability arises on the forget password functionality in which parameter username does not proper input validation/sanitization thus results in executing malicious JavaScript payload.
CVE-2022-47372 1 Pandorafms 1 Pandora Fms 2023-02-23 N/A 5.4 MEDIUM
Stored cross-site scripting vulnerability in the Create event section in Pandora FMS Console v766 and lower. An attacker typically exploits this vulnerability by injecting XSS payloads on popular pages of a site or passing a link to a victim, tricking them into viewing the page that contains the stored XSS payload.
CVE-2022-45437 1 Pandorafms 1 Pandora Fms 2023-02-23 N/A 4.8 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all allows Cross-Site Scripting (XSS). A user with edition privileges can create a Payload in the reporting dashboard module. An admin user can observe the Payload without interaction and attacker can get information.
CVE-2022-45436 1 Pandorafms 1 Pandora Fms 2023-02-23 N/A 4.8 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Artica PFMS Pandora FMS v765 on all platforms, allows Cross-Site Scripting (XSS). As a manager privilege user , create a network map containing name as xss payload. Once created, admin user must click on the edit network maps and XSS payload will be executed, which could be used for stealing admin users cookie value.
CVE-2022-43980 1 Pandorafms 1 Pandora Fms 2023-02-21 N/A 5.4 MEDIUM
There is a stored cross-site scripting vulnerability in Pandora FMS v765 in the network maps editing functionality. An attacker could modify a network map, including on purpose the name of an XSS payload. Once created, if a user with admin privileges clicks on the edited network maps, the XSS payload will be executed. The exploitation of this vulnerability could allow an atacker to steal the value of the admin userĀ“s cookie.
CVE-2022-43978 1 Pandorafms 1 Pandora Fms 2023-02-07 N/A 3.7 LOW
There is an improper authentication vulnerability in Pandora FMS v764. The application verifies that the user has a valid session when he is not trying to do a login. Since the secret is static in generatePublicHash function, an attacker with knowledge of a valid session can abuse this in order to pass the authentication check.
CVE-2022-43979 1 Pandorafms 1 Pandora Fms 2023-02-06 N/A 9.8 CRITICAL
There is a Path Traversal that leads to a Local File Inclusion in Pandora FMS v764. A function is called to check that the parameter that the user has inserted does not contain malicious characteres, but this check is insufficient. An attacker could insert an absolute path to overcome the heck, thus being able to incluse any PHP file that resides on the disk. The exploitation of this vulnerability could lead to a remote code execution.
CVE-2020-11749 1 Pandorafms 1 Pandora Fms 2023-01-27 8.5 HIGH 9.0 CRITICAL
Pandora FMS 7.0 NG <= 746 suffers from Multiple XSS vulnerabilities in different browser views. A network administrator scanning a SNMP device can trigger a Cross Site Scripting (XSS), which can run arbitrary code to allow Remote Code Execution as root or apache2.
CVE-2022-0507 1 Pandorafms 1 Pandora Fms 2022-10-27 6.5 MEDIUM 8.8 HIGH
Found a potential security vulnerability inside the Pandora API. Affected Pandora FMS version range: all versions of NG version, up to OUM 759. This vulnerability could allow an attacker with authenticated IP to inject SQL.
CVE-2021-46680 1 Pandorafms 1 Pandora Fms 2022-08-06 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the module form name field.
CVE-2021-46677 1 Pandorafms 1 Pandora Fms 2022-08-06 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the event filter name field.
CVE-2021-46678 1 Pandorafms 1 Pandora Fms 2022-08-06 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the service name field.
CVE-2021-46679 1 Pandorafms 1 Pandora Fms 2022-08-06 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via service elements.
CVE-2021-46676 1 Pandorafms 1 Pandora Fms 2022-08-06 N/A 6.1 MEDIUM
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via the transactional maps name field.
CVE-2022-26308 1 Pandorafms 1 Pandora Fms 2022-08-05 N/A 5.4 MEDIUM
Pandora FMS v7.0NG.760 and below allows an improper access control in Configuration (Credential store) where a user with the role of Operator (Write) could create, delete, view existing keys which are outside the intended role.
CVE-2022-26309 1 Pandorafms 1 Pandora Fms 2022-08-05 N/A 8.8 HIGH
Pandora FMS v7.0NG.759 allows Cross-Site Request Forgery in Bulk operation (User operation) resulting in elevation of privilege to Administrator group.
CVE-2022-26310 1 Pandorafms 1 Pandora Fms 2022-08-05 N/A 8.8 HIGH
Pandora FMS v7.0NG.760 and below allows an improper authorization in User Management where any authenticated user with access to the User Management module could create, modify or delete any user with full admin privilege. The impact could lead to a vertical privilege escalation to access the privileges of a higher-level user or typically an admin user.
CVE-2022-1648 1 Pandorafms 1 Pandora Fms 2022-08-02 N/A 7.2 HIGH
Pandora FMS v7.0NG.760 and below allows a relative path traversal in File Manager where a privileged user could upload a .php file outside the intended images directory which is restricted to execute the .php file. The impact could lead to a Remote Code Execution with running application privilege.
CVE-2022-2032 1 Pandorafms 1 Pandora Fms 2022-08-02 N/A 4.8 MEDIUM
In Pandora FMS v7.0NG.761 and below, in the file manager section, the dirname parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.
CVE-2022-2059 1 Pandorafms 1 Pandora Fms 2022-08-02 N/A 4.8 MEDIUM
In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.