Filtered by vendor Nagios Subscriptions
Total 174 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-5790 1 Nagios 1 Nagios Xi 2024-08-04 6.5 Medium
Cross-site request forgery in Nagios XI 5.7.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
CVE-2021-43584 1 Nagios 1 Nagios Cross Platform Agent 2024-08-04 4.8 Medium
DOM-based Cross Site Scripting (XSS vulnerability in 'Tail Event Logs' functionality in Nagios Nagios Cross-Platform Agent (NCPA) before 2.4.0 allows attackers to run arbitrary code via the name element when filtering for a log.
CVE-2021-40343 1 Nagios 1 Nagios Xi 2024-08-04 7.8 High
An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.
CVE-2021-40345 1 Nagios 1 Nagios Xi 2024-08-04 7.2 High
An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.
CVE-2021-40344 1 Nagios 1 Nagios Xi 2024-08-04 7.2 High
An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.
CVE-2021-38156 1 Nagios 1 Nagios Xi 2024-08-04 5.4 Medium
In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.
CVE-2021-37348 1 Nagios 1 Nagios Xi 2024-08-04 7.5 High
Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.
CVE-2021-37343 1 Nagios 1 Nagios Xi 2024-08-04 8.8 High
A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running Nagios.
CVE-2021-37350 1 Nagios 1 Nagios Xi 2024-08-04 9.8 Critical
Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.
CVE-2021-37351 1 Nagios 1 Nagios Xi 2024-08-04 5.3 Medium
Nagios XI before version 5.8.5 is vulnerable to insecure permissions and allows unauthenticated users to access guarded pages through a crafted HTTP request to the server.
CVE-2021-37347 1 Nagios 1 Nagios Xi 2024-08-04 7.8 High
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because getprofile.sh does not validate the directory name it receives as an argument.
CVE-2021-37345 1 Nagios 1 Nagios Xi 2024-08-04 7.8 High
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because xi-sys.cfg is being imported from the var directory for some scripts with elevated permissions.
CVE-2021-37353 1 Nagios 1 Nagios Xi Docker Wizard 2024-08-04 9.8 Critical
Nagios XI Docker Wizard before version 1.1.3 is vulnerable to SSRF due to improper sanitation in table_population.php.
CVE-2021-37344 1 Nagios 1 Nagios Xi Switch Wizard 2024-08-04 9.8 Critical
Nagios XI Switch Wizard before version 2.5.7 is vulnerable to remote code execution through improper neutralisation of special elements used in an OS Command (OS Command injection).
CVE-2021-37223 1 Nagios 1 Nagios Xi 2024-08-04 6.5 Medium
Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can be replaced with an SSRF payload to access internal resources or disclose local system files.
CVE-2021-37346 1 Nagios 1 Nagios Xi Watchguard Wizard 2024-08-04 9.8 Critical
Nagios XI WatchGuard Wizard before version 1.4.8 is vulnerable to remote code execution through Improper neutralisation of special elements used in an OS Command (OS Command injection).
CVE-2021-37352 1 Nagios 1 Nagios Xi 2024-08-04 6.1 Medium
An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link.
CVE-2021-37349 1 Nagios 1 Nagios Xi 2024-08-04 7.8 High
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because cleaner.php does not sanitise input read from the database.
CVE-2021-36366 1 Nagios 1 Nagios Xi 2024-08-04 9.8 Critical
Nagios XI before 5.8.5 incorrectly allows manage_services.sh wildcards.
CVE-2021-36364 1 Nagios 1 Nagios Xi 2024-08-04 9.8 Critical
Nagios XI before 5.8.5 incorrectly allows backup_xi.sh wildcards.