Filtered by vendor Nagios Subscriptions
Total 174 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-25385 1 Nagios 1 Log Server 2024-08-04 6.1 Medium
Nagios Log Server 2.1.7 contains a cross-site scripting (XSS) vulnerability in /nagioslogserver/configure/create_snapshot through the snapshot_name parameter, which may impact users who open a maliciously crafted link or third-party web page.
CVE-2020-24899 1 Nagios 1 Nagios Xi 2024-08-04 8.8 High
Nagios XI 5.7.2 is affected by a remote code execution (RCE) vulnerability. An authenticated user can inject additional commands into normal webapp query.
CVE-2020-22427 1 Nagios 1 Nagios Xi 2024-08-04 7.2 High
NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability. An authenticated nagiosadmin user can inject additional commands into a request. NOTE: the vendor disputes whether the CVE and its references are actionable because all technical details are omitted, and the only option is to pay for a subscription service where technical details may be disclosed at an unspecified later time
CVE-2020-23992 1 Nagios 1 Nagios Xi 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) in Nagios XI 5.7.1 allows remote attackers to run arbitrary code via returnUrl parameter in a crafted GET request.
CVE-2020-16157 1 Nagios 1 Log Server 2024-08-04 5.4 Medium
A Stored XSS vulnerability exists in Nagios Log Server before 2.1.7 via the Notification Methods -> Email Users menu.
CVE-2020-15902 1 Nagios 1 Nagios Xi 2024-08-04 6.1 Medium
Graph Explorer in Nagios XI before 5.7.2 allows XSS via the link url option.
CVE-2020-15903 1 Nagios 1 Nagios Xi 2024-08-04 9.8 Critical
An issue was found in Nagios XI before 5.7.3. There is a privilege escalation vulnerability in backend scripts that ran as root where some included files were editable by nagios user. This issue was fixed in version 5.7.3.
CVE-2020-15901 1 Nagios 1 Nagios Xi 2024-08-04 8.8 High
In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via cmdsubsys.
CVE-2020-13977 2 Fedoraproject, Nagios 2 Fedora, Nagios 2024-08-04 4.9 Medium
Nagios 4.4.5 allows an attacker, who already has administrative access to change the "URL for JSON CGIs" configuration setting, to modify the Alert Histogram and Trends code via crafted versions of the archivejson.cgi, objectjson.cgi, and statusjson.cgi files. NOTE: this vulnerability has been mistakenly associated with CVE-2020-1408.
CVE-2020-10820 1 Nagios 1 Nagios Xi 2024-08-04 4.8 Medium
Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ password parameter.
CVE-2020-10821 1 Nagios 1 Nagios Xi 2024-08-04 4.8 Medium
Nagios XI 5.6.11 allows XSS via the account/main.php theme parameter.
CVE-2020-10819 1 Nagios 1 Nagios Xi 2024-08-04 4.8 Medium
Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ username parameter.
CVE-2020-6581 2 Fedoraproject, Nagios 2 Fedora, Remote Plug In Executor 2024-08-04 7.3 High
Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence). This can cause command injection.
CVE-2020-6584 1 Nagios 1 Nagios 2024-08-04 6.5 Medium
Nagios Log Server 2.1.3 has Incorrect Access Control.
CVE-2020-6586 1 Nagios 1 Nagios 2024-08-04 5.4 Medium
Nagios Log Server 2.1.3 allows XSS by visiting /profile and entering a crafted name field that is mishandled on the /admin/users page. Any malicious user with limited access can store an XSS payload in his Name. When any admin views this, the XSS is triggered.
CVE-2020-6582 2 Fedoraproject, Nagios 2 Fedora, Remote Plug In Executor 2024-08-04 7.5 High
Nagios NRPE 3.2.1 has a Heap-Based Buffer Overflow, as demonstrated by interpretation of a small negative number as a large positive number during a bzero call.
CVE-2020-6585 1 Nagios 1 Nagios 2024-08-04 8.8 High
Nagios Log Server 2.1.3 has CSRF.
CVE-2020-5791 1 Nagios 1 Nagios Xi 2024-08-04 7.2 High
Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.
CVE-2020-5792 1 Nagios 1 Nagios Xi 2024-08-04 7.2 High
Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.
CVE-2020-5796 1 Nagios 1 Nagios Xi 2024-08-04 7.8 High
Improper preservation of permissions in Nagios XI 5.7.4 allows a local, low-privileged, authenticated user to weaken the permissions of files, resulting in low-privileged users being able to write to and execute arbitrary PHP code with root privileges.