Vulnerabilities > Zenoss

DATE CVE VULNERABILITY TITLE RISK
2023-01-01 CVE-2018-25063 Cross-site Scripting vulnerability in Zenoss Dashboard
A vulnerability classified as problematic was found in Zenoss Dashboard up to 1.3.4.
network
low complexity
zenoss CWE-79
6.1
2020-02-12 CVE-2014-6262 Use of Externally-Controlled Format String vulnerability in multiple products
Multiple format string vulnerabilities in the python module in RRDtool, as used in Zenoss Core before 4.2.5 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted third argument to the rrdtool.graph function, aka ZEN-15415, a related issue to CVE-2013-2131.
network
low complexity
zenoss debian CWE-134
5.0
2019-08-21 CVE-2019-14258 XXE vulnerability in Zenoss 2.5.3
The XML-RPC subsystem in Zenoss 2.5.3 allows XXE attacks that lead to unauthenticated information disclosure via port 9988.
network
low complexity
zenoss CWE-611
5.0
2019-08-21 CVE-2019-14257 Permissions, Privileges, and Access Controls vulnerability in Zenoss 2.5.3
pyraw in Zenoss 2.5.3 allows local privilege escalation by modifying environment variables to redirect execution before privileges are dropped, aka ZEN-31765.
local
low complexity
zenoss CWE-264
7.2
2014-12-15 CVE-2014-9386 Remote Security vulnerability in Zenoss Core
Zenoss Core before 4.2.5 SP161 sets an infinite lifetime for the session ID cookie, which makes it easier for remote attackers to hijack sessions by leveraging an unattended workstation, aka ZEN-12691.
network
zenoss
6.8
2014-12-15 CVE-2014-9385 Cross-Site Request Forgery (CSRF) vulnerability in Zenoss Core
Cross-site request forgery (CSRF) vulnerability in Zenoss Core through 5 Beta 3 allows remote attackers to hijack the authentication of arbitrary users for requests that trigger arbitrary code execution via a ZenPack upload, aka ZEN-15388.
network
zenoss CWE-352
6.8
2014-12-15 CVE-2014-9252 Information Exposure vulnerability in Zenoss Core
Zenoss Core through 5 Beta 3 stores cleartext passwords in the session database, which might allow local users to obtain sensitive information by reading database entries, aka ZEN-15416.
local
low complexity
zenoss CWE-200
2.1
2014-12-15 CVE-2014-9251 Credentials Management vulnerability in Zenoss Core
Zenoss Core through 5 Beta 3 uses a weak algorithm to hash passwords, which makes it easier for context-dependent attackers to obtain cleartext values via a brute-force attack on hash values in the database, aka ZEN-15413.
network
low complexity
zenoss CWE-255
5.0
2014-12-15 CVE-2014-9250 Information Exposure vulnerability in Zenoss Core
Zenoss Core through 5 Beta 3 does not include the HTTPOnly flag in a Set-Cookie header for the authentication cookie, which makes it easier for remote attackers to obtain credential information via script access to this cookie, aka ZEN-10418.
network
low complexity
zenoss CWE-200
5.0
2014-12-15 CVE-2014-9249 Permissions, Privileges, and Access Controls vulnerability in Zenoss Core
The default configuration of Zenoss Core before 5 allows remote attackers to read or modify database information by connecting to unspecified open ports, aka ZEN-15408.
network
low complexity
zenoss CWE-264
7.5