Filtered by vendor Mmonit Subscriptions
Filtered by product M\/monit Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-6409 1 Mmonit 1 M\/monit 2017-09-08 N/A
Cross-site request forgery (CSRF) vulnerability in M/Monit 3.3.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that change user passwords via the fullname and password parameters to /admin/users/update.
CVE-2014-6607 1 Mmonit 1 M\/monit 2014-10-07 N/A
M/Monit 3.3.2 and earlier does not verify the original password before changing passwords, which allows remote attackers to change the password of other users and gain privileges via the fullname and password parameters, a different vulnerability than CVE-2014-6409.