Vulnerabilities (CVE)

Filtered by vendor Nagios Subscribe
Total 173 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29272 1 Nagios 1 Nagios Xi 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function that could lead to spoofing.
CVE-2022-29270 1 Nagios 1 Nagios Xi 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail address.
CVE-2022-29271 1 Nagios 1 Nagios Xi 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring checks.
CVE-2021-36364 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 incorrectly allows backup_xi.sh wildcards.
CVE-2021-36366 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 incorrectly allows manage_services.sh wildcards.
CVE-2021-36363 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.
CVE-2021-38156 1 Nagios 1 Nagios Xi 2023-12-10 3.5 LOW 5.4 MEDIUM
In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.
CVE-2021-37223 1 Nagios 1 Nagios Xi 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can be replaced with an SSRF payload to access internal resources or disclose local system files.
CVE-2021-33179 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload.
CVE-2021-40344 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.
CVE-2021-33177 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.
CVE-2021-40345 1 Nagios 1 Nagios Xi 2023-12-10 9.0 HIGH 7.2 HIGH
An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.
CVE-2021-36365 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.
CVE-2021-40343 1 Nagios 1 Nagios Xi 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.
CVE-2021-37348 1 Nagios 1 Nagios Xi 2023-12-10 5.0 MEDIUM 7.5 HIGH
Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.
CVE-2021-37345 1 Nagios 1 Nagios Xi 2023-12-10 4.6 MEDIUM 7.8 HIGH
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because xi-sys.cfg is being imported from the var directory for some scripts with elevated permissions.
CVE-2020-28904 1 Nagios 1 Fusion 2023-12-10 7.5 HIGH 9.8 CRITICAL
Execution with Unnecessary Privileges in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation as nagios via installation of a malicious component containing PHP code.
CVE-2021-37350 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.
CVE-2021-35478 1 Nagios 1 Log Server 2023-12-10 3.5 LOW 5.4 MEDIUM
Nagios Log Server before 2.1.9 contains Reflected XSS in the dropdown box for the alert history and audit log function. All parameters used for filtering are affected. This affects users who open a crafted link or third-party web page.
CVE-2020-28905 1 Nagios 1 Fusion 2023-12-10 6.5 MEDIUM 8.8 HIGH
Improper Input Validation in Nagios Fusion 4.1.8 and earlier allows an authenticated attacker to execute remote code via table pagination.