Vulnerabilities > Zenoss > Zenoss > 2.3.0

DATE CVE VULNERABILITY TITLE RISK
2010-02-26 CVE-2010-0713 Cross-Site Request Forgery (CSRF) vulnerability in Zenoss
Multiple cross-site request forgery (CSRF) vulnerabilities in Zenoss 2.3.3, and other versions before 2.5, allow remote attackers to hijack the authentication of an administrator for (1) requests that reset user passwords via zport/dmd/ZenUsers/admin, and (2) requests that change user commands, which allows for remote execution of system commands via zport/dmd/userCommands/.
network
zenoss CWE-352
6.8
2010-02-26 CVE-2010-0712 SQL Injection vulnerability in Zenoss
Multiple SQL injection vulnerabilities in zport/dmd/Events/getJSONEventsInfo in Zenoss 2.3.3, and other versions before 2.5, allow remote authenticated users to execute arbitrary SQL commands via the (1) severity, (2) state, (3) filter, (4) offset, and (5) count parameters.
network
low complexity
zenoss CWE-89
6.5