Vulnerabilities > Paessler > Prtg Network Monitor > 17.3.33.2830

DATE CVE VULNERABILITY TITLE RISK
2018-04-21 CVE-2018-10253 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Paessler Prtg Network Monitor
Paessler PRTG Network Monitor before 18.1.39.1648 mishandles stack memory during unspecified API calls.
network
low complexity
paessler CWE-119
5.0
2017-10-26 CVE-2017-15917 Improper Privilege Management vulnerability in Paessler Prtg Network Monitor 17.3.33.2830
In Paessler PRTG Network Monitor 17.3.33.2830, it's possible to create a Map as a read-only user, by forging a request and sending it to the server.
network
low complexity
paessler CWE-269
4.0
2017-10-20 CVE-2017-15651 Improper Input Validation vulnerability in Paessler Prtg Network Monitor 17.3.33.2830
PRTG Network Monitor 17.3.33.2830 allows remote authenticated administrators to execute arbitrary code by uploading a .exe file and then proceeding in spite of the error message.
network
low complexity
paessler CWE-20
6.5
2017-10-15 CVE-2017-15360 Cross-site Scripting vulnerability in Paessler Prtg Network Monitor 17.3.33.2830
PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all group names created, related to incorrect error handling for an HTML encoded script.
network
paessler CWE-79
3.5
2017-10-04 CVE-2017-15009 Cross-site Scripting vulnerability in Paessler Prtg Network Monitor 17.3.33.2830
PRTG Network Monitor version 17.3.33.2830 is vulnerable to reflected Cross-Site Scripting on error.htm (the error page), via the errormsg parameter.
network
paessler CWE-79
4.3
2017-10-04 CVE-2017-15008 Cross-site Scripting vulnerability in Paessler Prtg Network Monitor 17.3.33.2830
PRTG Network Monitor version 17.3.33.2830 is vulnerable to stored Cross-Site Scripting on all sensor titles, related to incorrect error handling for a %00 in the SRC attribute of an IMG element.
network
paessler CWE-79
3.5