Vulnerabilities > Smokeping > Smokeping > 2.6.9

DATE CVE VULNERABILITY TITLE RISK
2022-09-20 CVE-2017-20147 Unspecified vulnerability in Smokeping
In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo, the initscript uses a PID file that is writable by the smokeping user.
network
low complexity
smokeping
6.5
2019-11-01 CVE-2013-4168 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in SmokePing 2.6.9 in the start and end time fields.
4.3