Vulnerabilities (CVE)

Filtered by vendor Nagios Subscribe
Filtered by product Fusion
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-28904 1 Nagios 1 Fusion 2023-12-10 7.5 HIGH 9.8 CRITICAL
Execution with Unnecessary Privileges in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation as nagios via installation of a malicious component containing PHP code.
CVE-2020-28905 1 Nagios 1 Fusion 2023-12-10 6.5 MEDIUM 8.8 HIGH
Improper Input Validation in Nagios Fusion 4.1.8 and earlier allows an authenticated attacker to execute remote code via table pagination.
CVE-2020-28908 1 Nagios 1 Fusion 2023-12-10 7.5 HIGH 9.8 CRITICAL
Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to nagios.
CVE-2020-28901 1 Nagios 1 Fusion 2023-12-10 10.0 HIGH 9.8 CRITICAL
Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation or Code Execution as root via vectors related to corrupt component installation in cmd_subsys.php.
CVE-2020-28907 1 Nagios 1 Fusion 2023-12-10 10.0 HIGH 9.8 CRITICAL
Incorrect SSL certificate validation in Nagios Fusion 4.1.8 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to download of an untrusted update package in upgrade_to_latest.sh.
CVE-2020-28911 1 Nagios 1 Fusion 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Incorrect Access Control in Nagios Fusion 4.1.8 and earlier allows low-privileged authenticated users to extract passwords used to manage fused servers via the test_server command in ajaxhelper.php.
CVE-2020-28906 1 Nagios 2 Fusion, Nagios Xi 2023-12-10 9.0 HIGH 8.8 HIGH
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.
CVE-2020-28900 1 Nagios 2 Fusion, Nagios Xi 2023-12-10 10.0 HIGH 9.8 CRITICAL
Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to upgrade_to_latest.sh.
CVE-2020-28902 1 Nagios 1 Fusion 2023-12-10 10.0 HIGH 9.8 CRITICAL
Command Injection in Nagios Fusion 4.1.8 and earlier allows Privilege Escalation from apache to root in cmd_subsys.php.
CVE-2020-28903 1 Nagios 1 Fusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Improper input validation in Nagios Fusion 4.1.8 and earlier allows a remote attacker with control over a fused server to inject arbitrary HTML, aka XSS.
CVE-2020-28909 1 Nagios 1 Fusion 2023-12-10 9.0 HIGH 8.8 HIGH
Incorrect File Permissions in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root via modification of scripts. Low-privileges users are able to modify files that can be executed by sudo.
CVE-2018-12501 1 Nagios 1 Fusion 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nagios Fusion before 4.1.4 has XSS, aka TPS#13332-13335.