Lucene search

K

Nagios Xi Security Vulnerabilities

cve
cve

CVE-2023-51072

A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section. This allows any authenticated...

5.4CVSS

5.9AI Score

0.001EPSS

2024-02-02 10:15 AM
8
cve
cve

CVE-2023-48085

Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component...

9.8CVSS

8.8AI Score

0.285EPSS

2023-12-14 07:15 AM
184
cve
cve

CVE-2023-48084

Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification...

9.8CVSS

8.8AI Score

0.001EPSS

2023-12-14 07:15 AM
50
cve
cve

CVE-2023-40933

A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message()...

8.8CVSS

8.2AI Score

0.001EPSS

2023-09-19 11:15 PM
45
cve
cve

CVE-2023-40932

A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field. This affects all pages containing the navbar including the login page which means.....

5.4CVSS

5.7AI Score

0.001EPSS

2023-09-19 11:15 PM
28
cve
cve

CVE-2023-40934

A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification...

7.2CVSS

8.4AI Score

0.001EPSS

2023-09-19 11:15 PM
24
cve
cve

CVE-2023-40931

A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to...

6.5CVSS

8.2AI Score

0.001EPSS

2023-09-19 11:15 PM
50
cve
cve

CVE-2020-23992

Cross Site Scripting (XSS) in Nagios XI 5.7.1 allows remote attackers to run arbitrary code via returnUrl parameter in a crafted GET...

6.1CVSS

7AI Score

0.001EPSS

2023-08-22 07:16 PM
15
cve
cve

CVE-2022-38249

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the MTR component in version...

6.1CVSS

6AI Score

0.002EPSS

2022-09-07 10:15 PM
25
2
cve
cve

CVE-2022-38250

Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs...

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-07 10:15 PM
34
cve
cve

CVE-2022-38251

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin...

4.8CVSS

4.9AI Score

0.002EPSS

2022-09-07 10:15 PM
26
cve
cve

CVE-2022-38247

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin...

4.8CVSS

4.9AI Score

0.002EPSS

2022-09-07 10:15 PM
21
2
cve
cve

CVE-2022-38254

Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM...

6.1CVSS

6AI Score

0.002EPSS

2022-09-07 10:15 PM
25
cve
cve

CVE-2022-38248

Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at...

6.1CVSS

6.1AI Score

0.002EPSS

2022-09-07 10:15 PM
32
2
cve
cve

CVE-2022-29269

In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags that lead to the reformatting/editing of emails from an official email...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-29 01:15 AM
34
8
cve
cve

CVE-2022-29270

In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail...

4.3CVSS

4.8AI Score

0.001EPSS

2022-06-29 01:15 AM
44
8
cve
cve

CVE-2022-29271

In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-29 01:15 AM
38
7
cve
cve

CVE-2022-29272

In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function that could lead to...

6.1CVSS

6.2AI Score

0.002EPSS

2022-06-29 01:15 AM
34
9
cve
cve

CVE-2021-40344

An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command...

7.2CVSS

7.1AI Score

0.173EPSS

2021-10-26 11:15 AM
20
cve
cve

CVE-2021-40345

An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system...

7.2CVSS

7.3AI Score

0.058EPSS

2021-10-26 11:15 AM
29
3
cve
cve

CVE-2021-40343

An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root...

7.8CVSS

7.6AI Score

0.002EPSS

2021-10-26 11:15 AM
25
cve
cve

CVE-2021-37223

Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can b...

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-05 12:15 PM
24
cve
cve

CVE-2021-36363

Nagios XI before 5.8.5 has Incorrect Permission Assignment for...

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-28 05:15 PM
25
cve
cve

CVE-2021-36364

Nagios XI before 5.8.5 incorrectly allows backup_xi.sh...

9.8CVSS

9.3AI Score

0.002EPSS

2021-09-28 05:15 PM
23
cve
cve

CVE-2021-36365

Nagios XI before 5.8.5 has Incorrect Permission Assignment for...

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-28 05:15 PM
29
cve
cve

CVE-2021-36366

Nagios XI before 5.8.5 incorrectly allows manage_services.sh...

9.8CVSS

9.3AI Score

0.002EPSS

2021-09-28 05:15 PM
24
cve
cve

CVE-2021-38156

In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a...

5.4CVSS

5.2AI Score

0.091EPSS

2021-09-15 02:15 PM
23
cve
cve

CVE-2021-37347

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because getprofile.sh does not validate the directory name it receives as an...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-13 12:15 PM
32
cve
cve

CVE-2021-37350

Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input...

9.8CVSS

9.7AI Score

0.003EPSS

2021-08-13 12:15 PM
67
cve
cve

CVE-2021-37351

Nagios XI before version 5.8.5 is vulnerable to insecure permissions and allows unauthenticated users to access guarded pages through a crafted HTTP request to the...

5.3CVSS

5.6AI Score

0.005EPSS

2021-08-13 12:15 PM
31
cve
cve

CVE-2021-37352

An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the...

6.1CVSS

6.7AI Score

0.002EPSS

2021-08-13 12:15 PM
31
cve
cve

CVE-2021-37343

A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running...

8.8CVSS

8.4AI Score

0.485EPSS

2021-08-13 12:15 PM
44
2
cve
cve

CVE-2021-37345

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because xi-sys.cfg is being imported from the var directory for some scripts with elevated...

7.8CVSS

8.3AI Score

0.001EPSS

2021-08-13 12:15 PM
32
cve
cve

CVE-2021-37349

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because cleaner.php does not sanitise input read from the...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-13 12:15 PM
32
cve
cve

CVE-2021-37348

Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-13 12:15 PM
29
cve
cve

CVE-2021-3277

Nagios XI 5.7.5 and earlier allows authenticated admins to upload arbitrary files due to improper validation of the rename functionality in custom-includes component, which leads to remote code execution by uploading php...

7.2CVSS

7.3AI Score

0.043EPSS

2021-06-07 10:15 PM
43
4
cve
cve

CVE-2020-28906

Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by...

8.8CVSS

9.3AI Score

0.003EPSS

2021-05-24 01:15 PM
18
cve
cve

CVE-2020-28910

Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier allows for Privilege Escalation via creation of symlinks, which are mishandled in...

9.8CVSS

9.3AI Score

0.099EPSS

2021-05-24 01:15 PM
20
2
cve
cve

CVE-2020-28900

Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to...

9.8CVSS

9.3AI Score

0.059EPSS

2021-05-24 01:15 PM
28
cve
cve

CVE-2021-3273

Nagios XI below 5.7 is affected by code injection in the /nagiosxi/admin/graphtemplates.php component. To exploit this vulnerability, someone must have an admin user account in Nagios XI's web...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-25 02:15 PM
29
2
cve
cve

CVE-2020-22427

NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability. An authenticated nagiosadmin user can inject additional commands into a request. NOTE: the vendor disputes whether the CVE and its references are actionable because all technical details are omitted, and the only option is....

7.2CVSS

7.5AI Score

0.003EPSS

2021-02-15 06:15 PM
21
cve
cve

CVE-2020-24899

Nagios XI 5.7.2 is affected by a remote code execution (RCE) vulnerability. An authenticated user can inject additional commands into normal webapp...

8.8CVSS

9AI Score

0.003EPSS

2021-02-15 06:15 PM
42
cve
cve

CVE-2021-25296

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS...

8.8CVSS

8.8AI Score

0.89EPSS

2021-02-15 01:15 PM
876
In Wild
8
cve
cve

CVE-2021-25297

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command...

8.8CVSS

8.8AI Score

0.89EPSS

2021-02-15 01:15 PM
849
In Wild
8
cve
cve

CVE-2021-25299

Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). The vulnerability exists in the file /usr/local/nagiosxi/html/admin/sshterm.php due to improper sanitization of user-controlled input. A maliciously crafted URL, when clicked by an admin user, can be used to steal his/her...

6.1CVSS

7.2AI Score

0.964EPSS

2021-02-15 01:15 PM
37
7
cve
cve

CVE-2021-25298

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/cloud-vm/cloud-vm.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command.....

8.8CVSS

8.8AI Score

0.972EPSS

2021-02-15 01:15 PM
855
In Wild
7
cve
cve

CVE-2021-3193

Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7, allows an unauthenticated attacker to execute remote code as the apache...

9.8CVSS

9.8AI Score

0.002EPSS

2021-01-26 06:16 PM
26
2
cve
cve

CVE-2020-35578

An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0. Because the line-ending conversion feature is mishandled during a plugin upload, a remote, authenticated admin user can execute operating-system...

7.2CVSS

6.8AI Score

0.946EPSS

2021-01-13 09:15 PM
114
12
cve
cve

CVE-2020-27988

Nagios XI before 5.7.5 is vulnerable to XSS in Manage Users (Username...

5.4CVSS

6.4AI Score

0.036EPSS

2020-11-16 05:15 PM
20
cve
cve

CVE-2020-27990

Nagios XI before 5.7.5 is vulnerable to XSS in the Deployment tool (add...

5.4CVSS

6.4AI Score

0.036EPSS

2020-11-16 05:15 PM
18
Total number of security vulnerabilities87