Vulnerabilities > Zenoss

DATE CVE VULNERABILITY TITLE RISK
2014-12-15 CVE-2014-6254 Cross-Site Scripting vulnerability in Zenoss Core
Multiple cross-site scripting (XSS) vulnerabilities in Zenoss Core through 5 Beta 3 allow remote attackers to inject arbitrary web script or HTML via an attribute in a (1) device name, (2) device detail, (3) report name, (4) report detail, or (5) portlet name, or (6) a string to a helper method, aka ZEN-15381 and ZEN-15410.
network
zenoss CWE-79
4.3
2014-12-15 CVE-2014-6253 Cross-Site Request Forgery (CSRF) vulnerability in Zenoss Core
Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss Core through 5 Beta 3 allow remote attackers to hijack the authentication of arbitrary users, aka ZEN-12653.
network
zenoss CWE-352
6.8
2014-05-20 CVE-2014-3739 Improper Input Validation vulnerability in Zenoss 4.2.5
Open redirect vulnerability in zport/acl_users/cookieAuthHelper/login_form in Zenoss 4.2.5 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the came_from parameter.
network
zenoss CWE-20
5.8
2014-05-20 CVE-2014-3738 Cross-Site Scripting vulnerability in Zenoss 4.2.5
Cross-site scripting (XSS) vulnerability in Zenoss 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the title of a device.
network
zenoss CWE-79
4.3
2010-02-26 CVE-2010-0713 Cross-Site Request Forgery (CSRF) vulnerability in Zenoss
Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss 2.3.3, and other versions before 2.5, allow remote attackers to hijack the authentication of an administrator for (1) requests that reset user passwords via zport/dmd/ZenUsers/admin, and (2) requests that change user commands, which allows for remote execution of system commands via zport/dmd/userCommands/.
network
zenoss CWE-352
6.8
2010-02-26 CVE-2010-0712 SQL Injection vulnerability in Zenoss
Multiple SQL injection vulnerabilities in zport/dmd/Events/getJSONEventsInfo in Zenoss 2.3.3, and other versions before 2.5, allow remote authenticated users to execute arbitrary SQL commands via the (1) severity, (2) state, (3) filter, (4) offset, and (5) count parameters.
network
low complexity
zenoss CWE-89
6.5