This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Munin-Monitoring First view 2013-12-13
Product Munin Last view 2017-02-22
Version 2.0.14 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:munin-monitoring:munin

Activity : Overall

Related : CVE

  Date Alert Description
5.5 2017-02-22 CVE-2017-6188

Munin before 2.999.6 has a local file write vulnerability when CGI graphs are enabled. Setting multiple upper_limit GET parameters allows overwriting any file accessible to the www-data user.

4.3 2013-12-13 CVE-2013-6359

Munin::Master::Node in Munin before 2.0.18 allows remote attackers to cause a denial of service (abort data collection for node) via a plugin that uses "multigraph" as a multigraph service name.

5 2013-12-13 CVE-2013-6048

The get_group_tree function in lib/Munin/Master/HTMLConfig.pm in Munin before 2.0.18 allows remote nodes to cause a denial of service (infinite loop and memory consumption in the munin-html process) via crafted multigraph data.

CWE : Common Weakness Enumeration

%idName
100% (3) CWE-20 Improper Input Validation

Nessus® Vulnerability Scanner

id Description
2017-10-09 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201710-05.nasl - Type: ACT_GATHER_INFO
2017-04-21 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2017-818.nasl - Type: ACT_GATHER_INFO
2017-03-13 Name: The remote Fedora host is missing a security update.
File: fedora_2017-3776c9d747.nasl - Type: ACT_GATHER_INFO
2017-03-13 Name: The remote Fedora host is missing a security update.
File: fedora_2017-25df1dbd02.nasl - Type: ACT_GATHER_INFO
2017-03-07 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-310.nasl - Type: ACT_GATHER_INFO
2017-03-03 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-3215-1.nasl - Type: ACT_GATHER_INFO
2017-02-27 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3794.nasl - Type: ACT_GATHER_INFO
2015-03-26 Name: The remote Debian host is missing a security update.
File: debian_DLA-20.nasl - Type: ACT_GATHER_INFO
2014-10-12 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2014-348.nasl - Type: ACT_GATHER_INFO
2014-04-07 Name: The remote Fedora host is missing a security update.
File: fedora_2014-4542.nasl - Type: ACT_GATHER_INFO
2014-04-07 Name: The remote Fedora host is missing a security update.
File: fedora_2014-4462.nasl - Type: ACT_GATHER_INFO
2014-02-05 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2014-275.nasl - Type: ACT_GATHER_INFO
2014-01-28 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-2090-1.nasl - Type: ACT_GATHER_INFO
2013-12-23 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2013-297.nasl - Type: ACT_GATHER_INFO
2013-12-17 Name: The remote Fedora host is missing a security update.
File: fedora_2013-23016.nasl - Type: ACT_GATHER_INFO
2013-12-17 Name: The remote Fedora host is missing a security update.
File: fedora_2013-22993.nasl - Type: ACT_GATHER_INFO
2013-12-16 Name: The remote Fedora host is missing a security update.
File: fedora_2013-22968.nasl - Type: ACT_GATHER_INFO
2013-12-10 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2815.nasl - Type: ACT_GATHER_INFO