Filtered by vendor Nagios Subscriptions
Total 174 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-10738 1 Nagios 1 Nagios Xi 2024-08-05 N/A
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/menuaccess.php chbKey1 parameter.
CVE-2018-10735 1 Nagios 1 Nagios Xi 2024-08-05 N/A
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/commandline.php cname parameter.
CVE-2018-10736 1 Nagios 1 Nagios Xi 2024-08-05 N/A
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/info.php key1 parameter.
CVE-2018-10554 1 Nagios 1 Nagios Xi 2024-08-05 N/A
An issue was discovered in Nagios XI 5.4.13. There is XSS exploitable via CSRF in (1) the Schedule New Report screen via the hour, minute, or ampm parameter, related to components/scheduledreporting; (2) includes/components/xicore/downtime.php, related to the update_pages function; (3) the ajaxhelper.php opts or background parameter; (4) the i[] array parameter to ajax_handler.php; or (5) the deploynotification.php title parameter.
CVE-2018-10553 1 Nagios 1 Nagios Xi 2024-08-05 N/A
An issue was discovered in Nagios XI 5.4.13. A registered user is able to use directory traversal to read local files, as demonstrated by URIs beginning with index.php?xiwindow=./ and config/?xiwindow=../ substrings.
CVE-2018-8734 1 Nagios 1 Nagios Xi 2024-08-05 N/A
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.
CVE-2018-8736 1 Nagios 1 Nagios Xi 2024-08-05 N/A
A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to leverage an RCE vulnerability escalating to root.
CVE-2018-8733 1 Nagios 1 Nagios Xi 2024-08-05 N/A
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
CVE-2018-8735 1 Nagios 1 Nagios Xi 2024-08-05 N/A
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.
CVE-2019-20197 1 Nagios 1 Nagios Xi 2024-08-05 8.8 High
In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands via shell metacharacters in the id parameter to schedulereport.php, in the context of the web-server user account.
CVE-2019-20139 1 Nagios 1 Nagios Xi 2024-08-05 5.4 Medium
In Nagios XI 5.6.9, XSS exists via the nocscreenapi.php host, hostgroup, or servicegroup parameter, or the schedulereport.php hour or frequency parameter. Any authenticated user can attack the admin user.
CVE-2019-15949 1 Nagios 1 Nagios Xi 2024-08-05 8.8 High
Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.
CVE-2019-15898 1 Nagios 1 Log Server 2024-08-05 N/A
Nagios Log Server before 2.0.8 allows Reflected XSS via the username on the Login page.
CVE-2019-12279 1 Nagios 1 Nagios Xi 2024-08-05 N/A
Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck
CVE-2019-9204 1 Nagios 1 Incident Manager 2024-08-04 9.8 Critical
SQL injection vulnerability in Nagios IM (component of Nagios XI) before 2.2.7 allows attackers to execute arbitrary SQL commands.
CVE-2019-9203 1 Nagios 1 Incident Manager 2024-08-04 9.8 Critical
Authorization bypass in Nagios IM (component of Nagios XI) before 2.2.7 allows closing incidents in IM via the API.
CVE-2019-9166 1 Nagios 1 Nagios Xi 2024-08-04 7.8 High
Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and import_xiconfig.php.
CVE-2019-9202 1 Nagios 1 Incident Manager 2024-08-04 8.8 High
Nagios IM (component of Nagios XI) before 2.2.7 allows authenticated users to execute arbitrary code via API key issues.
CVE-2019-9167 1 Nagios 1 Nagios Xi 2024-08-04 6.1 Medium
Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11 allows attackers to inject arbitrary web script or HTML via the xiwindow parameter.
CVE-2019-9164 1 Nagios 1 Nagios Xi 2024-08-04 8.8 High
Command injection in Nagios XI before 5.5.11 allows an authenticated users to execute arbitrary remote commands via a new autodiscovery job.