Vulnerabilities > Gwos

DATE CVE VULNERABILITY TITLE RISK
2013-05-08 CVE-2013-3513 Cross-Site Request Forgery (CSRF) vulnerability in Gwos Groundwork Monitor 6.7.0
Multiple cross-site request forgery (CSRF) vulnerabilities in the Noma component in GroundWork Monitor Enterprise 6.7.0 allow remote attackers to hijack the authentication of unspecified victims for requests that (1) store XSS sequences or (2) delete entries.
network
gwos CWE-352
6.8
2013-05-08 CVE-2013-3512 Improper Input Validation vulnerability in Gwos Groundwork Monitor 6.7.0
The Cacti component in GroundWork Monitor Enterprise 6.7.0 does not properly perform authorization checks, which allows remote authenticated users to read or modify configuration settings via unspecified vectors, as demonstrated by reading credentials.
network
low complexity
gwos CWE-20
6.5
2013-05-08 CVE-2013-3511 Improper Input Validation vulnerability in Gwos Groundwork Monitor 6.7.0
Open redirect vulnerability in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
gwos CWE-20
5.8
2013-05-08 CVE-2013-3510 SQL Injection vulnerability in Gwos Groundwork Monitor 6.7.0
Multiple SQL injection vulnerabilities in GroundWork Monitor Enterprise 6.7.0 allow remote authenticated users to execute arbitrary SQL commands via (1) nedi/html/System-Export.php, (2) nedi/html/Devices-List.php, or (3) the Noma component.
network
low complexity
gwos CWE-89
6.5
2013-05-08 CVE-2013-3509 Permissions, Privileges, and Access Controls vulnerability in Gwos Groundwork Monitor 6.7.0
html/System-NeDi.php in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the scan functionality in the System / NeDi menu.
network
low complexity
gwos CWE-264
6.5
2013-05-08 CVE-2013-3508 Code Injection vulnerability in Gwos Groundwork Monitor 6.7.0
html/System-Files.php in the System File Overview feature in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands via vectors involving file editing.
network
low complexity
gwos CWE-94
6.5
2013-05-08 CVE-2013-3507 Information Exposure vulnerability in Gwos Groundwork Monitor 6.7.0
The NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to obtain sensitive information via a direct request for (1) a configuration file, (2) a database dump, or (3) the Tomcat status context.
network
low complexity
gwos CWE-200
4.0
2013-05-08 CVE-2013-3506 Permissions, Privileges, and Access Controls vulnerability in Gwos Groundwork Monitor 6.7.0
cgi-bin/performance/perfchart.cgi in the Performance component in GroundWork Monitor Enterprise 6.7.0 does not properly restrict XML content, which allows remote attackers to execute arbitrary commands by creating a .shtml file and leveraging Server Side Includes (SSI) functionality.
network
low complexity
gwos CWE-264
7.5
2013-05-08 CVE-2013-3505 Credentials Management vulnerability in Gwos Groundwork Monitor 6.7.0
The Nagios-App component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to bypass intended access restrictions via a direct request for a (1) log file or (2) configuration file.
network
low complexity
gwos CWE-255
4.0
2013-05-08 CVE-2013-3504 Path Traversal vulnerability in Gwos Groundwork Monitor 6.7.0
Directory traversal vulnerability in monarch.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to overwrite arbitrary files by leveraging access to the nagios account.
network
low complexity
gwos CWE-22
5.5