Filtered by vendor Nagios Subscriptions
Total 174 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9165 1 Nagios 1 Nagios Xi 2024-08-04 9.8 Critical
SQL injection vulnerability in Nagios XI before 5.5.11 allows attackers to execute arbitrary SQL commands via the API when using fusekeys and malicious user id.
CVE-2020-35578 1 Nagios 1 Nagios Xi 2024-08-04 7.2 High
An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0. Because the line-ending conversion feature is mishandled during a plugin upload, a remote, authenticated admin user can execute operating-system commands.
CVE-2020-35269 1 Nagios 1 Nagios Core 2024-08-04 8.8 High
Nagios Core application version 4.2.4 is vulnerable to Site-Wide Cross-Site Request Forgery (CSRF) in many functions, like adding – deleting for hosts or servers.
CVE-2020-28910 1 Nagios 1 Nagios Xi 2024-08-04 9.8 Critical
Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier allows for Privilege Escalation via creation of symlinks, which are mishandled in getprofile.sh.
CVE-2020-28911 1 Nagios 1 Fusion 2024-08-04 6.5 Medium
Incorrect Access Control in Nagios Fusion 4.1.8 and earlier allows low-privileged authenticated users to extract passwords used to manage fused servers via the test_server command in ajaxhelper.php.
CVE-2020-28904 1 Nagios 1 Fusion 2024-08-04 9.8 Critical
Execution with Unnecessary Privileges in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation as nagios via installation of a malicious component containing PHP code.
CVE-2020-28909 1 Nagios 1 Fusion 2024-08-04 8.8 High
Incorrect File Permissions in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root via modification of scripts. Low-privileges users are able to modify files that can be executed by sudo.
CVE-2020-28907 1 Nagios 1 Fusion 2024-08-04 9.8 Critical
Incorrect SSL certificate validation in Nagios Fusion 4.1.8 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to download of an untrusted update package in upgrade_to_latest.sh.
CVE-2020-28902 1 Nagios 1 Fusion 2024-08-04 9.8 Critical
Command Injection in Nagios Fusion 4.1.8 and earlier allows Privilege Escalation from apache to root in cmd_subsys.php.
CVE-2020-28905 1 Nagios 1 Fusion 2024-08-04 8.8 High
Improper Input Validation in Nagios Fusion 4.1.8 and earlier allows an authenticated attacker to execute remote code via table pagination.
CVE-2020-28908 1 Nagios 1 Fusion 2024-08-04 9.8 Critical
Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to nagios.
CVE-2020-28903 1 Nagios 1 Fusion 2024-08-04 6.1 Medium
Improper input validation in Nagios Fusion 4.1.8 and earlier allows a remote attacker with control over a fused server to inject arbitrary HTML, aka XSS.
CVE-2020-28906 1 Nagios 2 Fusion, Nagios Xi 2024-08-04 8.8 High
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.
CVE-2020-28901 1 Nagios 1 Fusion 2024-08-04 9.8 Critical
Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation or Code Execution as root via vectors related to corrupt component installation in cmd_subsys.php.
CVE-2020-28900 1 Nagios 2 Fusion, Nagios Xi 2024-08-04 9.8 Critical
Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to upgrade_to_latest.sh.
CVE-2020-28648 1 Nagios 1 Nagios Xi 2024-08-04 8.8 High
Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code.
CVE-2020-27989 1 Nagios 1 Nagios Xi 2024-08-04 5.4 Medium
Nagios XI before 5.7.5 is vulnerable to XSS in Dashboard Tools (Edit Dashboard).
CVE-2020-27990 1 Nagios 1 Nagios Xi 2024-08-04 5.4 Medium
Nagios XI before 5.7.5 is vulnerable to XSS in the Deployment tool (add agent).
CVE-2020-27991 1 Nagios 1 Nagios Xi 2024-08-04 5.4 Medium
Nagios XI before 5.7.5 is vulnerable to XSS in Account Information (Email field).
CVE-2020-27988 1 Nagios 1 Nagios Xi 2024-08-04 5.4 Medium
Nagios XI before 5.7.5 is vulnerable to XSS in Manage Users (Username field).