Vulnerabilities (CVE)

Filtered by vendor Nagios Subscribe
Total 173 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17148 1 Nagios 1 Nagios Xi 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4 allows remote attackers to gain access to configuration files containing confidential credentials.
CVE-2018-17147 1 Nagios 1 Nagios Xi 2023-12-10 3.5 LOW 4.8 MEDIUM
Nagios XI before 5.5.4 has XSS in the auto login admin management page.
CVE-2019-9167 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11 allows attackers to inject arbitrary web script or HTML via the xiwindow parameter.
CVE-2019-9202 1 Nagios 1 Incident Manager 2023-12-10 6.5 MEDIUM 8.8 HIGH
Nagios IM (component of Nagios XI) before 2.2.7 allows authenticated users to execute arbitrary code via API key issues.
CVE-2018-17146 1 Nagios 1 Nagios Xi 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting vulnerability exists in Nagios XI before 5.5.4 via the 'name' parameter within the Account Information page. Exploitation of this vulnerability allows an attacker to execute arbitrary JavaScript code within the auto login admin management page.
CVE-2019-9203 1 Nagios 1 Incident Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Authorization bypass in Nagios IM (component of Nagios XI) before 2.2.7 allows closing incidents in IM via the API.
CVE-2019-9164 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 8.8 HIGH
Command injection in Nagios XI before 5.5.11 allows an authenticated users to execute arbitrary remote commands via a new autodiscovery job.
CVE-2019-9204 1 Nagios 1 Incident Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Nagios IM (component of Nagios XI) before 2.2.7 allows attackers to execute arbitrary SQL commands.
CVE-2019-15898 1 Nagios 1 Log Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nagios Log Server before 2.0.8 allows Reflected XSS via the username on the Login page.
CVE-2019-9166 1 Nagios 1 Nagios Xi 2023-12-10 7.2 HIGH 7.8 HIGH
Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and import_xiconfig.php.
CVE-2019-15949 1 Nagios 1 Nagios Xi 2023-12-10 9.0 HIGH 8.8 HIGH
Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.
CVE-2018-13441 1 Nagios 1 Nagios 2023-12-10 2.1 LOW 5.5 MEDIUM
qh_help in Nagios Core version 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attacker to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.
CVE-2018-15713 1 Nagios 1 Nagios Xi 2023-12-10 3.5 LOW 5.4 MEDIUM
Nagios XI 5.5.6 allows persistent cross site scripting from remote authenticated attackers via the stored email address in admin/users.php.
CVE-2018-15709 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 8.8 HIGH
Nagios XI 5.5.6 allows remote authenticated attackers to execute arbitrary commands via a crafted HTTP request.
CVE-2018-13458 1 Nagios 1 Nagios Core 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
qh_core in Nagios Core 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attackers to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.
CVE-2018-15714 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the oname and oname2 parameters.
CVE-2018-20171 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Nagios XI before 5.5.8. The url parameter of rss_dashlet/magpierss/scripts/magpie_simple.php is not filtered, resulting in an XSS vulnerability.
CVE-2018-20172 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Nagios XI before 5.5.8. The rss_url parameter of rss_dashlet/magpierss/scripts/magpie_slashbox.php is not filtered, resulting in an XSS vulnerability.
CVE-2016-8641 1 Nagios 1 Nagios 2023-12-10 7.2 HIGH 7.8 HIGH
A privilege escalation vulnerability was found in nagios 4.2.x that occurs in daemon-init.in when creating necessary files and insecurely changing the ownership afterwards. It's possible for the local attacker to create symbolic links before the files are to be created and possibly escalating the privileges with the ownership change.
CVE-2018-15708 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Snoopy 1.0 in Nagios XI 5.5.6 allows remote unauthenticated attackers to execute arbitrary commands via a crafted HTTP request.