Vulnerabilities > Zenoss > Zenoss Core > 3.1.0

DATE CVE VULNERABILITY TITLE RISK
2014-12-15 CVE-2014-6260 Command Injection vulnerability in Zenoss Core
Zenoss Core through 5 Beta 3 does not require a password for modifying the pager command string, which allows remote attackers to execute arbitrary commands or cause a denial of service (paging outage) by leveraging an unattended workstation, aka ZEN-15412.
network
zenoss CWE-77
6.8
2014-12-15 CVE-2014-6259 Resource Management Errors vulnerability in Zenoss Core
Zenoss Core through 5 Beta 3 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, aka ZEN-15414, a similar issue to CVE-2003-1564.
network
low complexity
zenoss CWE-399
5.0
2014-12-15 CVE-2014-6258 Resource Management Errors vulnerability in Zenoss Core
An unspecified endpoint in Zenoss Core through 5 Beta 3 allows remote attackers to cause a denial of service (CPU consumption) by triggering an arbitrary regular-expression match attempt, aka ZEN-15411.
network
low complexity
zenoss CWE-399
5.0
2014-12-15 CVE-2014-6257 Permissions, Privileges, and Access Controls vulnerability in Zenoss Core
Zenoss Core through 5 Beta 3 allows remote attackers to bypass intended access restrictions by using a web-endpoint URL to invoke an object helper method, aka ZEN-15407.
network
low complexity
zenoss CWE-264
5.0
2014-12-15 CVE-2014-6256 Permissions, Privileges, and Access Controls vulnerability in Zenoss Core
Zenoss Core through 5 Beta 3 allows remote attackers to bypass intended access restrictions and place files in a directory with public (1) read or (2) execute access via a move action, aka ZEN-15386.
network
low complexity
zenoss CWE-264
7.5
2014-12-15 CVE-2014-6255 Open Redirection vulnerability in Zenoss
Open redirect vulnerability in the login form in Zenoss Core before 4.2.5 SP161 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the came_from parameter, aka ZEN-11998.
network
low complexity
zenoss
6.4
2014-12-15 CVE-2014-6254 Cross-Site Scripting vulnerability in Zenoss Core
Multiple cross-site scripting (XSS) vulnerabilities in Zenoss Core through 5 Beta 3 allow remote attackers to inject arbitrary web script or HTML via an attribute in a (1) device name, (2) device detail, (3) report name, (4) report detail, or (5) portlet name, or (6) a string to a helper method, aka ZEN-15381 and ZEN-15410.
network
zenoss CWE-79
4.3
2014-12-15 CVE-2014-6253 Cross-Site Request Forgery (CSRF) vulnerability in Zenoss Core
Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss Core through 5 Beta 3 allow remote attackers to hijack the authentication of arbitrary users, aka ZEN-12653.
network
zenoss CWE-352
6.8