Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-26308: Coordinated CVEs

Pandora FMS v7.0NG.760 and below allows an improper access control in Configuration (Credential store) where a user with the role of Operator (Write) could create, delete, view existing keys which are outside the intended role.

CVE
#sql#xss#vulnerability#java#php#rce#auth

CVE

Vulnerability description

Publication Date

Solution

Assigner CNA

Reported By:

CVE-2022-2059

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

14-06-2022

This vulnerability has been solved in the 762 version of Pandora FMS.

Ártica PFMS

External analysis

CVE-2022-2032

In Pandora FMS v7.0NG.761 and below, in the file manager section, the dirname parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

14-06-2022

This vulnerability has been solved in the 762 version of Pandora FMS.

Ártica PFMS

External analysis

CVE-2022-1648

Pandora FMS v7.0NG.760 and below allows a relative path traversal in File Manager where a privileged user could upload a .php file outside the intended images directory which is restricted to execute the .php file. The impact could lead to a Remote Code Execution with running application privilege.

13-05-2022

This vulnerability has been solved in the 761 version of Pandora FMS.

Ártica PFMS

External analysis

CVE-2022-26310

Pandora FMS v7.0NG.760 and below allows an improper authorization in User Management where any authenticated user with access to the User Management module could create, modify or delete any user with full admin privilege. The impact could lead to a vertical privilege escalation to access the privileges of a higher-level user or typically an admin user.

13-05-2022

This vulnerability has been solved in the 761 version of Pandora FMS.

Ártica PFMS

External analysis

CVE-2022-26309

Pandora FMS v7.0NG.760 and below allows a Cross-Site Request Forgery in Bulk operation (User operation) resulting in an elevation of privilege to Administrator group.

13-05-2022

This vulnerability has been solved in the 761 version of Pandora FMS.

Ártica PFMS

External analysis

CVE-2022-26308

Pandora FMS v7.0NG.760 and below allows an improper access control in Configuration (Credential store) where a user with the role of Operator (Write) could create, delete, view existing keys which are outside the intended role.

13-05-2022

This vulnerability has been solved in the 761 version of Pandora FMS.

Ártica PFMS

External analysis

CVE-2021-46681

There is an XSS vulnerability in Pandora FMS version 756 and below, which allows an attacker to execute javascript code through the massive operation name field.

21-02-2022

This vulnerability has been solved in the 757 version of Pandora FMS.

Ártica PFMS

Internal analysis

CVE-2021-46680

There is an XSS vulnerability in Pandora FMS version 756 and below, which allows an attacker to execute javascript code through the module form name field.

21-02-2022

This vulnerability has been solved in the 757 version of Pandora FMS.

Ártica PFMS

Internal analysis

CVE-2021-46679

There is an XSS vulnerability in Pandora FMS version 756 and below, which allows an attacker to execute javascript code through service elements.

21-02-2022

This vulnerability has been solved in the 757 version of Pandora FMS.

Ártica PFMS

Internal analysis

CVE-2021-46678

There is an XSS vulnerability in Pandora FMS version 756 and below, which allows an attacker to execute javascript code through the service name field.

21-02-2022

This vulnerability has been solved in the 757 version of Pandora FMS.

Ártica PFMS

Internal analysis

CVE-2021-46677

There is an XSS vulnerability in Pandora FMS version 756 and below, which allows an attacker to execute javascript code through the event filter name field.

21-02-2022

This vulnerability has been solved in the 757 version of Pandora FMS.

Ártica PFMS

Internal analysis

CVE-2021-46676

There is an XSS vulnerability in Pandora FMS version 756 and below, which allows an attacker to execute javascript code through the transactional maps name field.

21-02-2022

This vulnerability has been solved in the 757 version of Pandora FMS.

Ártica PFMS

Internal analysis

CVE-2022-0507

Found a potential security vulnerability inside the Pandora API. Affected Pandora FMS version range: all versions of NG version, up to OUM 759. This vulnerability could allow an attacker with authenticated IP to inject SQL.

10-02-2022

This vulnerability has been solved in the 760 version of Pandora FMS.

Ártica PFMS

-

Related news

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE-2022-2059: Pandora FMS Common Vulnerabilities and Exposures

In Pandora FMS v7.0NG.761 and below, in the agent creation section, the alias parameter is vulnerable to a Stored Cross Site-Scripting. This vulnerability can be exploited by an attacker with administrator privileges logged in the system.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907