Vulnerabilities > Mmonit > M Monit

DATE CVE VULNERABILITY TITLE RISK
2014-10-06 CVE-2014-6607 Credentials Management vulnerability in Mmonit M/Monit
M/Monit 3.3.2 and earlier does not verify the original password before changing passwords, which allows remote attackers to change the password of other users and gain privileges via the fullname and password parameters, a different vulnerability than CVE-2014-6409.
network
low complexity
mmonit CWE-255
7.5
2014-10-06 CVE-2014-6409 Cross-Site Request Forgery (CSRF) vulnerability in Mmonit M/Monit
Cross-site request forgery (CSRF) vulnerability in M/Monit 3.3.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that change user passwords via the fullname and password parameters to /admin/users/update.
network
mmonit CWE-352
6.8