Vulnerabilities (CVE)

Filtered by vendor Nagios Subscribe
Filtered by product Nagios Xi
Total 98 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15714 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the oname and oname2 parameters.
CVE-2018-20171 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Nagios XI before 5.5.8. The url parameter of rss_dashlet/magpierss/scripts/magpie_simple.php is not filtered, resulting in an XSS vulnerability.
CVE-2018-20172 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Nagios XI before 5.5.8. The rss_url parameter of rss_dashlet/magpierss/scripts/magpie_slashbox.php is not filtered, resulting in an XSS vulnerability.
CVE-2018-15708 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Snoopy 1.0 in Nagios XI 5.5.6 allows remote unauthenticated attackers to execute arbitrary commands via a crafted HTTP request.
CVE-2018-15710 1 Nagios 1 Nagios Xi 2023-12-10 7.2 HIGH 7.8 HIGH
Nagios XI 5.5.6 allows local authenticated attackers to escalate privileges to root via Autodiscover_new.php.
CVE-2018-15711 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 8.8 HIGH
Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users. The attacker can then use the new API key to execute API calls at elevated privileges.
CVE-2018-15712 1 Nagios 1 Nagios Xi 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the host parameter in api_tool.php.
CVE-2018-10553 1 Nagios 1 Nagios Xi 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Nagios XI 5.4.13. A registered user is able to use directory traversal to read local files, as demonstrated by URIs beginning with index.php?xiwindow=./ and config/?xiwindow=../ substrings.
CVE-2018-10554 1 Nagios 1 Nagios Xi 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Nagios XI 5.4.13. There is XSS exploitable via CSRF in (1) the Schedule New Report screen via the hour, minute, or ampm parameter, related to components/scheduledreporting; (2) includes/components/xicore/downtime.php, related to the update_pages function; (3) the ajaxhelper.php opts or background parameter; (4) the i[] array parameter to ajax_handler.php; or (5) the deploynotification.php title parameter.
CVE-2018-10736 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/info.php key1 parameter.
CVE-2018-8734 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.
CVE-2018-10735 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/commandline.php cname parameter.
CVE-2018-10738 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/menuaccess.php chbKey1 parameter.
CVE-2018-8736 1 Nagios 1 Nagios Xi 2023-12-10 9.0 HIGH 8.8 HIGH
A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to leverage an RCE vulnerability escalating to root.
CVE-2018-8735 1 Nagios 1 Nagios Xi 2023-12-10 9.0 HIGH 8.8 HIGH
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.
CVE-2018-10737 1 Nagios 1 Nagios Xi 2023-12-10 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/logbook.php txtSearch parameter.
CVE-2018-8733 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH 9.8 CRITICAL
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
CVE-2013-6875 1 Nagios 1 Nagios Xi 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to nagiosql/index.php.