Vulnerabilities > Opsview > Opsview > 3.12

DATE CVE VULNERABILITY TITLE RISK
2014-01-03 CVE-2013-7254 Cross-Site Scripting vulnerability in Opsview
Cross-site scripting (XSS) vulnerability in Opsview before 4.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
opsview CWE-79
4.3
2013-11-05 CVE-2013-5695 Cross-Site Scripting vulnerability in Opsview
Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/auditlog/, (2) PATH_INFO to info/host/ or (3) viewport/, (4) back parameter to login, or (5) "from" parameter to status/service/recheck.
network
opsview CWE-79
4.3
2013-11-05 CVE-2013-5694 SQL Injection vulnerability in Opsview
SQL injection vulnerability in status/service/acknowledge in Opsview before 4.4.1 allows remote attackers to execute arbitrary SQL commands via the service_selection parameter.
network
low complexity
opsview CWE-89
7.5