Vulnerabilities > Opsview > Opsview > 3.14

DATE CVE VULNERABILITY TITLE RISK
2020-01-02 CVE-2013-3936 Cross-site Scripting vulnerability in Opsview and Opsview Core
Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 and Opsview Core before 20130522 allow remote attackers to inject arbitrary web script or HTML.
network
opsview CWE-79
4.3
2020-01-02 CVE-2013-3935 Cross-Site Request Forgery (CSRF) vulnerability in Opsview and Opsview Core
Cross-site request forgery (CSRF) vulnerability in Opsview before 4.4.1 and Opsview Core before 20130522 allows remote attackers to hijack the authentication of administrators for requests that change the administrator password via unspecified vectors.
network
opsview CWE-352
6.8
2018-09-05 CVE-2018-16148 Cross-site Scripting vulnerability in Opsview
The diagnosticsb2ksy parameter of the /rest endpoint in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to Cross-Site Scripting.
network
opsview CWE-79
4.3
2018-09-05 CVE-2018-16147 Cross-site Scripting vulnerability in Opsview
The data parameter of the /settings/api/router endpoint in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to Cross-Site Scripting.
network
opsview CWE-79
4.3
2018-09-05 CVE-2018-16145 Incorrect Permission Assignment for Critical Resource vulnerability in Opsview
The /etc/init.d/opsview-reporting-module script that runs at boot time in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 invokes a file that can be edited by the nagios user, and would allow attackers to elevate their privileges to root after a system restart, hence obtaining full control of the appliance.
network
opsview CWE-732
critical
9.3
2018-09-05 CVE-2018-16144 OS Command Injection vulnerability in Opsview
The test connection functionality in the NetAudit section of Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to command injection due to improper sanitization of the rancid_password parameter.
network
low complexity
opsview CWE-78
critical
10.0
2017-04-10 CVE-2015-6035 Cross-site Scripting vulnerability in Opsview
Opsview before 2015-11-06 has XSS via SNMP.
network
opsview CWE-79
4.3
2015-06-18 CVE-2015-4420 Cross-site Scripting vulnerability in Opsview
Multiple cross-site scripting (XSS) vulnerabilities in Opsview 4.6.2 and earlier allow remote attackers to inject arbitrary web script or HTML via a (1) crafted check plugin, the (2) description in a host profile, or the (3) plugin_args parameter to a Test service check page.
network
opsview CWE-79
4.3
2014-01-03 CVE-2013-7256 Cross-Site Request Forgery (CSRF) vulnerability in Opsview
Cross-site request forgery (CSRF) vulnerability in Opsview before 4.4.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
opsview CWE-352
6.8
2014-01-03 CVE-2013-7255 Improper Input Validation vulnerability in Opsview
Open redirect vulnerability in Opsview before 4.4.2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
opsview CWE-20
5.8