Vulnerabilities (CVE)

Filtered by vendor Nagios Subscribe
Filtered by product Nagios Xi
Total 98 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36364 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 incorrectly allows backup_xi.sh wildcards.
CVE-2021-36366 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 incorrectly allows manage_services.sh wildcards.
CVE-2021-36363 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.
CVE-2021-38156 1 Nagios 1 Nagios Xi 2023-12-10 3.5 LOW 5.4 MEDIUM
In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.
CVE-2021-37223 1 Nagios 1 Nagios Xi 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can be replaced with an SSRF payload to access internal resources or disclose local system files.
CVE-2021-33179 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload.
CVE-2021-40344 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.
CVE-2021-33177 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.
CVE-2021-40345 1 Nagios 1 Nagios Xi 2023-12-10 9.0 HIGH 7.2 HIGH
An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.
CVE-2021-36365 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.
CVE-2021-40343 1 Nagios 1 Nagios Xi 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.
CVE-2021-37348 1 Nagios 1 Nagios Xi 2023-12-10 5.0 MEDIUM 7.5 HIGH
Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.
CVE-2021-37345 1 Nagios 1 Nagios Xi 2023-12-10 4.6 MEDIUM 7.8 HIGH
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because xi-sys.cfg is being imported from the var directory for some scripts with elevated permissions.
CVE-2021-37350 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.
CVE-2021-37349 1 Nagios 1 Nagios Xi 2023-12-10 4.6 MEDIUM 7.8 HIGH
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because cleaner.php does not sanitise input read from the database.
CVE-2021-37347 1 Nagios 1 Nagios Xi 2023-12-10 4.6 MEDIUM 7.8 HIGH
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because getprofile.sh does not validate the directory name it receives as an argument.
CVE-2021-3277 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
Nagios XI 5.7.5 and earlier allows authenticated admins to upload arbitrary files due to improper validation of the rename functionality in custom-includes component, which leads to remote code execution by uploading php files.
CVE-2021-37352 1 Nagios 1 Nagios Xi 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link.
CVE-2020-28910 1 Nagios 1 Nagios Xi 2023-12-10 10.0 HIGH 9.8 CRITICAL
Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier allows for Privilege Escalation via creation of symlinks, which are mishandled in getprofile.sh.
CVE-2020-28906 1 Nagios 2 Fusion, Nagios Xi 2023-12-10 9.0 HIGH 8.8 HIGH
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.