Lucene search

K

Nagios Core Security Vulnerabilities

cve
cve

CVE-2023-40934

A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification...

7.2CVSS

7.5AI Score

0.001EPSS

2023-09-19 11:15 PM
24
cve
cve

CVE-2013-6875

SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to...

8.7AI Score

0.923EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2020-35269

Nagios Core application version 4.2.4 is vulnerable to Site-Wide Cross-Site Request Forgery (CSRF) in many functions, like adding – deleting for hosts or...

8.8CVSS

8.7AI Score

0.001EPSS

2020-12-23 07:15 PM
53
2
cve
cve

CVE-2020-13977

Nagios 4.4.5 allows an attacker, who already has administrative access to change the "URL for JSON CGIs" configuration setting, to modify the Alert Histogram and Trends code via crafted versions of the archivejson.cgi, objectjson.cgi, and statusjson.cgi files. NOTE: this vulnerability has been...

4.9CVSS

6.6AI Score

0.03EPSS

2020-06-09 02:15 PM
124
6
cve
cve

CVE-2018-18245

Nagios Core 4.4.2 has XSS via the alert summary reports of plugin results, as demonstrated by a SCRIPT element delivered by a modified check_load plugin to...

5.4CVSS

5.5AI Score

0.001EPSS

2018-12-17 03:29 PM
126
cve
cve

CVE-2018-13457

qh_echo in Nagios Core 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attackers to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX...

5.5CVSS

5.2AI Score

0.003EPSS

2018-07-12 06:29 PM
122
cve
cve

CVE-2018-13441

qh_help in Nagios Core version 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attacker to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX...

5.5CVSS

5.2AI Score

0.002EPSS

2018-07-12 06:29 PM
125
cve
cve

CVE-2018-13458

qh_core in Nagios Core 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attackers to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX...

5.5CVSS

5.2AI Score

0.003EPSS

2018-07-12 06:29 PM
132
cve
cve

CVE-2018-8734

SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1...

9.8CVSS

9.6AI Score

0.351EPSS

2018-04-18 12:29 AM
50
cve
cve

CVE-2018-8733

Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection...

9.8CVSS

9.4AI Score

0.387EPSS

2018-04-18 12:29 AM
41
cve
cve

CVE-2017-14312

Nagios Core through 4.3.4 initially executes /usr/sbin/nagios as root but supports configuration options in which this file is owned by a non-root account (and similarly can have nagios.cfg owned by a non-root account), which allows local users to gain privileges by leveraging access to this...

7.8CVSS

7.5AI Score

0.001EPSS

2017-09-11 10:29 PM
34
cve
cve

CVE-2017-12847

Nagios Core before 4.3.3 creates a nagios.lock PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for nagios.lock modification before a root script executes a "kill cat...

6.3CVSS

6.3AI Score

0.001EPSS

2017-08-23 09:29 PM
28
cve
cve

CVE-2016-9566

base/logging.c in Nagios Core before 4.2.4 allows local users with access to an account in the nagios group to gain root privileges via a symlink attack on the log file. NOTE: this can be leveraged by remote attackers using...

7.8CVSS

7.8AI Score

0.929EPSS

2016-12-15 10:59 PM
70
4
cve
cve

CVE-2016-9565

MagpieRSS, as used in the front-end component in Nagios Core before 4.2.2 might allow remote attackers to read or write to arbitrary files by spoofing a crafted response from the Nagios RSS feed server. NOTE: this vulnerability exists because of an incomplete fix for...

9.8CVSS

8.5AI Score

0.263EPSS

2016-12-15 10:59 PM
71
4
cve
cve

CVE-2014-1878

Stack-based buffer overflow in the cmd_submitf function in cgi/cmd.c in Nagios Core, possibly 4.0.3rc1 and earlier, and Icinga before 1.8.6, 1.9 before 1.9.5, and 1.10 before 1.10.3 allows remote attackers to cause a denial of service (segmentation fault) via a long message to...

7.5AI Score

0.046EPSS

2014-02-28 03:13 PM
47
cve
cve

CVE-2013-7205

Off-by-one error in the process_cgivars function in contrib/daemonchk.c in Nagios Core 3.5.1, 4.0.2, and earlier allows remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value in the variable list,.....

7.2AI Score

0.018EPSS

2014-01-15 04:08 PM
39
cve
cve

CVE-2013-7108

Multiple off-by-one errors in Nagios Core 3.5.1, 4.0.2, and earlier, and Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value...

7.3AI Score

0.941EPSS

2014-01-15 04:08 PM
55
cve
cve

CVE-2013-4214

rss-newsfeed.php in Nagios Core 3.4.4, 3.5.1, and earlier, when MAGPIE_CACHE_ON is set to 1, allows local users to overwrite arbitrary files via a symlink attack on...

8.2AI Score

0.001EPSS

2013-11-23 05:55 PM
26
cve
cve

CVE-2012-6096

Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icinga 1.6.x before 1.6.2, 1.7.x before 1.7.4, and 1.8.x before 1.8.4, might allow remote attackers to execute arbitrary code via a long (1) host_name variable (host parameter) or (2).....

7.5AI Score

0.968EPSS

2013-01-22 11:55 PM
45
cve
cve

CVE-2009-2288

statuswml.cgi in Nagios before 3.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) ping or (2) Traceroute...

7.7AI Score

0.97EPSS

2009-07-01 01:00 PM
126
cve
cve

CVE-2008-4796

The _httpsrequest function (Snoopy/Snoopy.class.php) in Snoopy 1.2.3 and earlier, as used in (1) ampache, (2) libphp-snoopy, (3) mahara, (4) mediamate, (5) opendb, (6) pixelpost, and possibly other products, allows remote attackers to execute arbitrary commands via shell metacharacters in https...

9.1AI Score

0.011EPSS

2008-10-30 08:56 PM
51