Filtered by vendor Nagios Subscriptions
Filtered by product Nagios Xi Subscriptions
Total 98 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-8734 1 Nagios 1 Nagios Xi 2024-08-05 N/A
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.
CVE-2018-8736 1 Nagios 1 Nagios Xi 2024-08-05 N/A
A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to leverage an RCE vulnerability escalating to root.
CVE-2018-8733 1 Nagios 1 Nagios Xi 2024-08-05 N/A
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
CVE-2018-8735 1 Nagios 1 Nagios Xi 2024-08-05 N/A
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.
CVE-2019-20197 1 Nagios 1 Nagios Xi 2024-08-05 8.8 High
In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands via shell metacharacters in the id parameter to schedulereport.php, in the context of the web-server user account.
CVE-2019-20139 1 Nagios 1 Nagios Xi 2024-08-05 5.4 Medium
In Nagios XI 5.6.9, XSS exists via the nocscreenapi.php host, hostgroup, or servicegroup parameter, or the schedulereport.php hour or frequency parameter. Any authenticated user can attack the admin user.
CVE-2019-15949 1 Nagios 1 Nagios Xi 2024-08-05 8.8 High
Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.
CVE-2019-12279 1 Nagios 1 Nagios Xi 2024-08-05 N/A
Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck
CVE-2019-9166 1 Nagios 1 Nagios Xi 2024-08-04 7.8 High
Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and import_xiconfig.php.
CVE-2019-9167 1 Nagios 1 Nagios Xi 2024-08-04 6.1 Medium
Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11 allows attackers to inject arbitrary web script or HTML via the xiwindow parameter.
CVE-2019-9164 1 Nagios 1 Nagios Xi 2024-08-04 8.8 High
Command injection in Nagios XI before 5.5.11 allows an authenticated users to execute arbitrary remote commands via a new autodiscovery job.
CVE-2019-9165 1 Nagios 1 Nagios Xi 2024-08-04 9.8 Critical
SQL injection vulnerability in Nagios XI before 5.5.11 allows attackers to execute arbitrary SQL commands via the API when using fusekeys and malicious user id.
CVE-2020-35578 1 Nagios 1 Nagios Xi 2024-08-04 7.2 High
An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0. Because the line-ending conversion feature is mishandled during a plugin upload, a remote, authenticated admin user can execute operating-system commands.
CVE-2020-28910 1 Nagios 1 Nagios Xi 2024-08-04 9.8 Critical
Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier allows for Privilege Escalation via creation of symlinks, which are mishandled in getprofile.sh.
CVE-2020-28906 1 Nagios 2 Fusion, Nagios Xi 2024-08-04 8.8 High
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.
CVE-2020-28900 1 Nagios 2 Fusion, Nagios Xi 2024-08-04 9.8 Critical
Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to upgrade_to_latest.sh.
CVE-2020-28648 1 Nagios 1 Nagios Xi 2024-08-04 8.8 High
Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code.
CVE-2020-27989 1 Nagios 1 Nagios Xi 2024-08-04 5.4 Medium
Nagios XI before 5.7.5 is vulnerable to XSS in Dashboard Tools (Edit Dashboard).
CVE-2020-27990 1 Nagios 1 Nagios Xi 2024-08-04 5.4 Medium
Nagios XI before 5.7.5 is vulnerable to XSS in the Deployment tool (add agent).
CVE-2020-27991 1 Nagios 1 Nagios Xi 2024-08-04 5.4 Medium
Nagios XI before 5.7.5 is vulnerable to XSS in Account Information (Email field).