Filtered by vendor Paessler Subscriptions
Total 37 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-11547 1 Paessler 1 Prtg Network Monitor 2022-06-28 5.3 Medium
PRTG Network Monitor before 20.1.57.1745 allows remote unauthenticated attackers to obtain information about probes running or the server itself (CPU usage, memory, Windows version, and internal statistics) via an HTTP request, as demonstrated by type=probes to login.htm or index.htm.
CVE-2021-29643 1 Paessler 1 Prtg Network Monitor 2021-09-22 5.4 Medium
PRTG Network Monitor before 21.3.69.1333 allows stored XSS via an unsanitized string imported from a User Object in a connected Active Directory instance.
CVE-2019-19119 1 Paessler 1 Prtg Network Monitor 2021-07-21 5.5 Medium
An issue was discovered in PRTG 7.x through 19.4.53. Due to insufficient access control on local registry keys for the Core Server Service, a non-administrative user on the local machine is able to access administrative credentials.
CVE-2019-11074 1 Paessler 1 Prtg Network Monitor 2021-06-29 7.2 High
A Write to Arbitrary Location in Disk vulnerability exists in PRTG Network Monitor 19.1.49 and below that allows attackers to place files in arbitrary locations with SYSTEM privileges (although not controlling the contents of such files) due to insufficient sanitisation when passing arguments to the phantomjs.exe binary. In order to exploit the vulnerability, remote authenticated administrators need to create a new HTTP Full Web Page Sensor and set specific settings when executing the sensor.
CVE-2016-5078 1 Paessler 1 Prtg Network Monitor 2021-06-29 N/A
Paessler PRTG before 16.2.24.4045 has XSS via SNMP.
CVE-2018-14683 1 Paessler 1 Prtg Network Monitor 2021-06-29 N/A
PRTG before 19.1.49.1966 has Cross Site Scripting (XSS) in the WEBGUI.
CVE-2021-34547 1 Paessler 1 Prtg Network Monitor 2021-06-21 4.3 Medium
PRTG Network Monitor 20.1.55.1775 allows /editsettings CSRF for user account creation.
CVE-2021-27220 1 Paessler 1 Prtg Network Monitor 2021-04-06 5.3 Medium
An issue was discovered in PRTG Network Monitor before 21.1.66.1623. By invoking the screenshot functionality with prepared context paths, an attacker is able to verify the existence of certain files on the filesystem of the PRTG's Web server.
CVE-2019-11073 1 Paessler 1 Prtg Network Monitor 2020-08-24 7.2 High
A Remote Code Execution vulnerability exists in PRTG Network Monitor before 19.4.54.1506 that allows attackers to execute code due to insufficient sanitization when passing arguments to the HttpTransactionSensor.exe binary. In order to exploit the vulnerability, remote authenticated administrators need to create a new HTTP Transaction Sensor and set specific settings when the sensor is executed.
CVE-2020-10374 1 Paessler 1 Prtg Network Monitor 2020-06-25 9.8 Critical
A webserver component in Paessler PRTG Network Monitor 19.2.50 to PRTG 20.1.56 allows unauthenticated remote command execution via a crafted POST request or the what parameter of the screenshot function in the Contact Support form.
CVE-2019-9206 1 Paessler 1 Prtg Network Monitor 2020-01-03 6.1 Medium
PRTG Network Monitor v7.1.3.3378 allows XSS via the /public/login.htm errormsg or loginurl parameter. NOTE: This product is discontinued.
CVE-2019-9207 1 Paessler 1 Prtg Network Monitor 2020-01-03 6.1 Medium
PRTG Network Monitor v7.1.3.3378 allows XSS via the /search.htm searchtext parameter. NOTE: This product is discontinued.
CVE-2018-10253 1 Paessler 1 Prtg Network Monitor 2018-05-22 N/A
Paessler PRTG Network Monitor before 18.1.39.1648 mishandles stack memory during unspecified API calls.
CVE-2017-15651 1 Paessler 1 Prtg Network Monitor 2017-10-31 N/A
PRTG Network Monitor 17.3.33.2830 allows remote authenticated administrators to execute arbitrary code by uploading a .exe file and then proceeding in spite of the error message.
CVE-2017-12879 1 Paessler 1 Prtg Network Monitor 2017-09-12 N/A
Cross-site scripting (XSS-STORED) vulnerability in the DEVICES OR SENSORS functionality in Paessler PRTG Network Monitor before 17.3.33.2654 allows authenticated remote attackers to inject arbitrary web script or HTML.
CVE-2017-9816 1 Paessler 1 Prtg Network Monitor 2017-08-24 N/A
Cross-site scripting (XSS) vulnerability in Paessler PRTG Network Monitor before 17.2.32.2279 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-7743 1 Paessler 1 Prtg Network Monitor 2017-01-25 N/A
XML external entity vulnerability in PRTG Network Monitor before 16.2.23.3077/3078 allows remote authenticated users to read arbitrary files by creating a new HTTP XML/REST Value sensor that accesses a crafted XML file.