Max CVSS 7.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-3499 7.5
GroundWork Monitor Enterprise 6.7.0 performs authentication on the basis of the HTTP Referer header, which allows remote attackers to obtain administrative privileges or access files via a crafted header.
25-11-2013 - 04:34 08-05-2013 - 12:09
CVE-2013-3505 4.0
The Nagios-App component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to bypass intended access restrictions via a direct request for a (1) log file or (2) configuration file.
25-11-2013 - 04:34 08-05-2013 - 12:09
CVE-2013-3502 6.5
monarch_scan.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands, and consequently obtain sensitive information, by leveraging a JOSSO SSO cookie.
03-11-2013 - 03:33 08-05-2013 - 12:09
CVE-2013-3508 6.5
html/System-Files.php in the System File Overview feature in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands via vectors involving file editing.
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3504 5.5
Directory traversal vulnerability in monarch.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to overwrite arbitrary files by leveraging access to the nagios account.
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3506 7.5
cgi-bin/performance/perfchart.cgi in the Performance component in GroundWork Monitor Enterprise 6.7.0 does not properly restrict XML content, which allows remote attackers to execute arbitrary commands by creating a .shtml file and leveraging Server
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3511 5.8
Open redirect vulnerability in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3503 3.5
The Profile Importer feature in monarch.cgi in the MONARCH component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to read arbitrary files via an XML document containing an external entity declaration in conjunction with an
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3512 6.5
The Cacti component in GroundWork Monitor Enterprise 6.7.0 does not properly perform authorization checks, which allows remote authenticated users to read or modify configuration settings via unspecified vectors, as demonstrated by reading credential
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3510 6.5
Multiple SQL injection vulnerabilities in GroundWork Monitor Enterprise 6.7.0 allow remote authenticated users to execute arbitrary SQL commands via (1) nedi/html/System-Export.php, (2) nedi/html/Devices-List.php, or (3) the Noma component.
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3500 7.5
The Foundation webapp admin interface in GroundWork Monitor Enterprise 6.7.0 uses the nagios account as the owner of writable files under /usr/local/groundwork, which allows context-dependent attackers to bypass intended filesystem restrictions by le
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3509 6.5
html/System-NeDi.php in the NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the scan functionality in the System / NeDi menu.
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3513 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in the Noma component in GroundWork Monitor Enterprise 6.7.0 allow remote attackers to hijack the authentication of unspecified victims for requests that (1) store XSS sequences or (2) delete
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3501 4.3
Multiple cross-site scripting (XSS) vulnerabilities in GroundWork Monitor Enterprise 6.7.0 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the foundation-webapp/admin/ directory, (2) the NeDi component, or (3)
08-05-2013 - 12:09 08-05-2013 - 12:09
CVE-2013-3507 4.0
The NeDi component in GroundWork Monitor Enterprise 6.7.0 allows remote authenticated users to obtain sensitive information via a direct request for (1) a configuration file, (2) a database dump, or (3) the Tomcat status context.
08-05-2013 - 12:09 08-05-2013 - 12:09
Back to Top Mark selected
Back to Top