Vulnerabilities (CVE)

Filtered by vendor Nagios Subscribe
Total 173 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15710 1 Nagios 1 Nagios Xi 2023-12-10 7.2 HIGH 7.8 HIGH
Nagios XI 5.5.6 allows local authenticated attackers to escalate privileges to root via Autodiscover_new.php.
CVE-2018-15711 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 8.8 HIGH
Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users. The attacker can then use the new API key to execute API calls at elevated privileges.
CVE-2018-13457 1 Nagios 1 Nagios Core 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
qh_echo in Nagios Core 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attackers to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.
CVE-2018-15712 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the host parameter in api_tool.php.
CVE-2018-18245 2 Debian, Nagios 2 Debian Linux, Nagios Core 2023-12-10 3.5 LOW 5.4 MEDIUM
Nagios Core 4.4.2 has XSS via the alert summary reports of plugin results, as demonstrated by a SCRIPT element delivered by a modified check_load plugin to NRPE.
CVE-2018-10553 1 Nagios 1 Nagios Xi 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Nagios XI 5.4.13. A registered user is able to use directory traversal to read local files, as demonstrated by URIs beginning with index.php?xiwindow=./ and config/?xiwindow=../ substrings.
CVE-2018-12501 1 Nagios 1 Fusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nagios Fusion before 4.1.4 has XSS, aka TPS#13332-13335.
CVE-2018-10554 1 Nagios 1 Nagios Xi 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Nagios XI 5.4.13. There is XSS exploitable via CSRF in (1) the Schedule New Report screen via the hour, minute, or ampm parameter, related to components/scheduledreporting; (2) includes/components/xicore/downtime.php, related to the update_pages function; (3) the ajaxhelper.php opts or background parameter; (4) the i[] array parameter to ajax_handler.php; or (5) the deploynotification.php title parameter.
CVE-2018-10736 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/info.php key1 parameter.
CVE-2018-8734 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.
CVE-2018-10735 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/commandline.php cname parameter.
CVE-2015-3618 1 Nagios 1 Business Process Intelligence 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Nagios Business Process Intelligence (BPI) before 2.3.4 allows remote attackers to inject arbitrary web script or HTML via vectors involving index.php.
CVE-2018-10738 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/menuaccess.php chbKey1 parameter.
CVE-2018-8736 1 Nagios 1 Nagios Xi 2023-12-10 9.0 HIGH 8.8 HIGH
A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to leverage an RCE vulnerability escalating to root.
CVE-2018-8735 1 Nagios 1 Nagios Xi 2023-12-10 9.0 HIGH 8.8 HIGH
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.
CVE-2018-10737 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/logbook.php txtSearch parameter.
CVE-2018-8733 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
CVE-2016-0726 1 Nagios 1 Nagios 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Fedora Nagios package uses "nagiosadmin" as the default password for the "nagiosadmin" administrator account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
CVE-2017-12847 1 Nagios 1 Nagios 2023-12-10 6.3 MEDIUM 6.3 MEDIUM
Nagios Core before 4.3.3 creates a nagios.lock PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for nagios.lock modification before a root script executes a "kill `cat /pathname/nagios.lock`" command.
CVE-2017-14312 1 Nagios 1 Nagios Core 2023-12-10 7.2 HIGH 7.8 HIGH
Nagios Core through 4.3.4 initially executes /usr/sbin/nagios as root but supports configuration options in which this file is owned by a non-root account (and similarly can have nagios.cfg owned by a non-root account), which allows local users to gain privileges by leveraging access to this non-root account.