Vulnerabilities > Artica > Pandora FMS

DATE CVE VULNERABILITY TITLE RISK
2018-06-16 CVE-2018-11222 Improper Input Validation vulnerability in Artica Pandora FMS
Local File Inclusion (LFI) in Artica Pandora FMS through version 7.23 allows an attacker to call any php file via the /pandora_console/ajax.php ajax endpoint.
network
low complexity
artica CWE-20
5.0
2018-06-16 CVE-2018-11221 Unrestricted Upload of File with Dangerous Type vulnerability in Artica Pandora FMS
Unauthenticated untrusted file upload in Artica Pandora FMS through version 7.23 allows an attacker to upload an arbitrary plugin via include/ajax/update_manager.ajax in the update system.
network
low complexity
artica CWE-434
7.5
2017-10-27 CVE-2017-15937 Information Exposure vulnerability in Artica Pandora FMS 7.0
Artica Pandora FMS version 7.0 leaks a full installation pathname via GET data when intercepting the main page's graph requisition.
network
low complexity
artica CWE-200
4.0
2017-10-27 CVE-2017-15936 Cross-site Scripting vulnerability in Artica Pandora FMS 7.0
In Artica Pandora FMS version 7.0, an Attacker with write Permission can create an agent with an XSS Payload; when a user enters the agent definitions page, the script will get executed.
network
artica CWE-79
3.5
2017-10-27 CVE-2017-15935 Code Injection vulnerability in Artica Pandora FMS 7.0
Artica Pandora FMS version 7.0 is vulnerable to remote PHP code execution through the manager files function.
network
low complexity
artica CWE-94
critical
9.0
2017-10-27 CVE-2017-15934 Cross-site Scripting vulnerability in Artica Pandora FMS 7.0
Artica Pandora FMS version 7.0 is vulnerable to stored Cross-Site Scripting in the map name parameter.
network
artica CWE-79
3.5
2010-12-02 CVE-2010-4283 Code Injection vulnerability in Artica Pandora FMS
PHP remote file inclusion vulnerability in extras/pandora_diag.php in Pandora FMS before 3.1.1 allows remote attackers to execute arbitrary PHP code via a URL in the argv[1] parameter.
network
low complexity
artica CWE-94
7.5
2010-12-02 CVE-2010-4282 Path Traversal vulnerability in Artica Pandora FMS
Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php.
network
low complexity
artica CWE-22
7.5
2010-12-02 CVE-2010-4281 Code Injection vulnerability in Artica Pandora FMS
Incomplete blacklist vulnerability in the safe_url_extraclean function in ajax.php in Pandora FMS before 3.1.1 allows remote attackers to execute arbitrary PHP code by using a page parameter containing a UNC share pathname, which bypasses the check for the : (colon) character.
network
low complexity
artica CWE-94
7.5
2010-12-02 CVE-2010-4280 SQL Injection vulnerability in Artica Pandora FMS
Multiple SQL injection vulnerabilities in Pandora FMS before 3.1.1 allow remote authenticated users to execute arbitrary SQL commands via (1) the id_group parameter in an operation/agentes/ver_agente action to ajax.php or (2) the group_id parameter in an operation/agentes/estado_agente action to index.php, related to operation/agentes/estado_agente.php.
network
low complexity
artica CWE-89
7.5