7.5
CVSSv2

CVE-2010-4282

Published: 02/12/2010 Updated: 10/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple directory traversal vulnerabilities in Pandora FMS prior to 3.1.1 allow remote malicious users to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote malicious users to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php.

Vulnerable Product Search on Vulmon Subscribe to Product

artica pandora fms 3.0

artica pandora fms 3.1

artica pandora fms

artica pandora fms 2.0

artica pandora fms 2.1

artica pandora fms 2.1.1

artica pandora fms 1.3

artica pandora fms 1.3.1

artica pandora fms 1.2

Exploits

[+] Introduction Pandora FMS (for Pandora Flexible Monitoring System) is a software solution for monitoring computer networks It allows monitoring in a visual way the status and performance of several parameters from different operating systems, servers, applications and hardware systems such as firewalls, proxies, databases, web servers or route ...
Pandora FMS versions 31 and below suffer from authentication bypass, os command injection, remote SQL injection, remote file inclusion and path traversal vulnerabilities ...