Filtered by vendor Nedi Subscriptions
Filtered by product Nedi Subscriptions
Total 26 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-20728 1 Nedi 1 Nedi 2024-08-05 N/A
A cross site request forgery (CSRF) vulnerability in NeDi before 1.7Cp3 allows remote attackers to escalate privileges via User-Management.php.
CVE-2018-20731 1 Nedi 1 Nedi 2024-08-05 N/A
A stored cross site scripting (XSS) vulnerability in NeDi before 1.7Cp3 allows remote attackers to inject arbitrary web script or HTML via User-Chat.php.
CVE-2018-20730 1 Nedi 1 Nedi 2024-08-05 N/A
A SQL injection vulnerability in NeDi before 1.7Cp3 allows any user to execute arbitrary SQL read commands via the query.php component.
CVE-2018-20727 1 Nedi 1 Nedi 2024-08-05 N/A
Multiple command injection vulnerabilities in NeDi before 1.7Cp3 allow authenticated users to execute code on the server side via the flt parameter to Nodes-Traffic.php, the dv parameter to Devices-Graph.php, or the tit parameter to drawmap.php.
CVE-2018-20729 1 Nedi 1 Nedi 2024-08-05 N/A
A reflected cross site scripting (XSS) vulnerability in NeDi before 1.7Cp3 allows remote attackers to inject arbitrary web script or HTML via the reg parameter in mh.php.
CVE-2020-23989 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C allows pwsec.php oid XSS.
CVE-2020-23868 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C allows inc/rt-popup.php d XSS.
CVE-2020-15030 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Topology-Routes.php rtr parameter.
CVE-2020-15037 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Reports-Devices.php page st[] parameter.
CVE-2020-15029 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Assets-Management.php sn parameter.
CVE-2020-15032 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Monitoring-Incidents.php id parameter.
CVE-2020-15028 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to a cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Topology-Map.php xo parameter.
CVE-2020-15034 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Monitoring-Setup.php tet parameter.
CVE-2020-15033 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the snmpget.php ip parameter.
CVE-2020-15035 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Monitoring-Map.php hde parameter.
CVE-2020-15017 1 Nedi 1 Nedi 2024-08-04 6.1 Medium
NeDi 1.9C is vulnerable to reflected cross-site scripting. The Devices-Config.php file improperly validates user input. An attacker can exploit this vulnerability by crafting arbitrary JavaScript in the sta GET parameter.
CVE-2020-15031 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Assets-Management.php chg parameter.
CVE-2020-15036 1 Nedi 1 Nedi 2024-08-04 5.4 Medium
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Topology-Linked.php dv parameter.
CVE-2020-15016 1 Nedi 1 Nedi 2024-08-04 6.1 Medium
NeDi 1.9C is vulnerable to reflected cross-site scripting. The Other-Converter.php file improperly validates user input. An attacker can exploit this vulnerability by crafting arbitrary JavaScript in the txt GET parameter.
CVE-2020-14414 1 Nedi 1 Nedi 2024-08-04 8.8 High
NeDi 1.9C is vulnerable to Remote Command Execution. pwsec.php improperly escapes shell metacharacters from a POST request. An attacker can exploit this by crafting an arbitrary payload (any system commands) that contains shell metacharacters via a POST request with a pw parameter. (This can also be exploited via CSRF.)