Lucene search

K

Nagios Xi Security Vulnerabilities

cve
cve

CVE-2020-5791

Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.

7.2CVSS

7AI Score

0.861EPSS

2020-10-20 10:15 PM
124
4
cve
cve

CVE-2020-5792

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.

7.2CVSS

7.2AI Score

0.376EPSS

2020-10-20 10:15 PM
43
cve
cve

CVE-2020-5796

Improper preservation of permissions in Nagios XI 5.7.4 allows a local, low-privileged, authenticated user to weaken the permissions of files, resulting in low-privileged users being able to write to and execute arbitrary PHP code with root privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2020-11-13 08:15 PM
34
cve
cve

CVE-2021-25296

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS comma...

8.8CVSS

8.8AI Score

0.881EPSS

2021-02-15 01:15 PM
877
In Wild
8
cve
cve

CVE-2021-25297

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injec...

8.8CVSS

8.8AI Score

0.881EPSS

2021-02-15 01:15 PM
852
In Wild
8
cve
cve

CVE-2021-25298

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/cloud-vm/cloud-vm.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command i...

8.8CVSS

8.8AI Score

0.972EPSS

2021-02-15 01:15 PM
856
In Wild
7
cve
cve

CVE-2021-25299

Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). The vulnerability exists in the file /usr/local/nagiosxi/html/admin/sshterm.php due to improper sanitization of user-controlled input. A maliciously crafted URL, when clicked by an admin user, can be used to steal his/her session...

6.1CVSS

6.8AI Score

0.964EPSS

2021-02-15 01:15 PM
39
7
cve
cve

CVE-2021-3193

Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7, allows an unauthenticated attacker to execute remote code as the apache user.

9.8CVSS

9.8AI Score

0.002EPSS

2021-01-26 06:16 PM
27
2
cve
cve

CVE-2021-3273

Nagios XI below 5.7 is affected by code injection in the /nagiosxi/admin/graphtemplates.php component. To exploit this vulnerability, someone must have an admin user account in Nagios XI's web system.

7.2CVSS

7.1AI Score

0.001EPSS

2021-02-25 02:15 PM
29
2
cve
cve

CVE-2021-3277

Nagios XI 5.7.5 and earlier allows authenticated admins to upload arbitrary files due to improper validation of the rename functionality in custom-includes component, which leads to remote code execution by uploading php files.

7.2CVSS

7.4AI Score

0.043EPSS

2021-06-07 10:15 PM
43
4
cve
cve

CVE-2021-33177

The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.

8.8CVSS

9AI Score

0.001EPSS

2021-10-14 03:15 PM
30
cve
cve

CVE-2021-33179

The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload.

6.1CVSS

6.2AI Score

0.004EPSS

2021-10-14 03:15 PM
33
cve
cve

CVE-2021-36363

Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.

9.8CVSS

9.5AI Score

0.002EPSS

2021-09-28 05:15 PM
26
cve
cve

CVE-2021-36364

Nagios XI before 5.8.5 incorrectly allows backup_xi.sh wildcards.

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-28 05:15 PM
25
cve
cve

CVE-2021-36365

Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.

9.8CVSS

9.5AI Score

0.002EPSS

2021-09-28 05:15 PM
29
cve
cve

CVE-2021-36366

Nagios XI before 5.8.5 incorrectly allows manage_services.sh wildcards.

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-28 05:15 PM
24
cve
cve

CVE-2021-37223

Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can b...

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-05 12:15 PM
24
cve
cve

CVE-2021-37343

A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running Nagios.

8.8CVSS

8.4AI Score

0.516EPSS

2021-08-13 12:15 PM
46
2
cve
cve

CVE-2021-37345

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because xi-sys.cfg is being imported from the var directory for some scripts with elevated permissions.

7.8CVSS

8.8AI Score

0.001EPSS

2021-08-13 12:15 PM
32
cve
cve

CVE-2021-37347

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because getprofile.sh does not validate the directory name it receives as an argument.

7.8CVSS

8.2AI Score

0.001EPSS

2021-08-13 12:15 PM
35
cve
cve

CVE-2021-37348

Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.

7.5CVSS

7.8AI Score

0.002EPSS

2021-08-13 12:15 PM
31
cve
cve

CVE-2021-37349

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because cleaner.php does not sanitise input read from the database.

7.8CVSS

8.1AI Score

0.001EPSS

2021-08-13 12:15 PM
32
cve
cve

CVE-2021-37350

Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.

9.8CVSS

9.7AI Score

0.003EPSS

2021-08-13 12:15 PM
72
cve
cve

CVE-2021-37351

Nagios XI before version 5.8.5 is vulnerable to insecure permissions and allows unauthenticated users to access guarded pages through a crafted HTTP request to the server.

5.3CVSS

6.3AI Score

0.005EPSS

2021-08-13 12:15 PM
32
cve
cve

CVE-2021-37352

An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link.

6.1CVSS

6.7AI Score

0.002EPSS

2021-08-13 12:15 PM
32
cve
cve

CVE-2021-38156

In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.

5.4CVSS

5.1AI Score

0.091EPSS

2021-09-15 02:15 PM
23
cve
cve

CVE-2021-40343

An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.

7.8CVSS

7.6AI Score

0.002EPSS

2021-10-26 11:15 AM
25
cve
cve

CVE-2021-40344

An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.

7.2CVSS

7.2AI Score

0.142EPSS

2021-10-26 11:15 AM
21
cve
cve

CVE-2021-40345

An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.

7.2CVSS

7.3AI Score

0.058EPSS

2021-10-26 11:15 AM
29
3
cve
cve

CVE-2022-29269

In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags that lead to the reformatting/editing of emails from an official email address.

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-29 01:15 AM
34
8
cve
cve

CVE-2022-29270

In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail address.

4.3CVSS

4.8AI Score

0.001EPSS

2022-06-29 01:15 AM
44
8
cve
cve

CVE-2022-29271

In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring checks.

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-29 01:15 AM
38
7
cve
cve

CVE-2022-29272

In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function that could lead to spoofing.

6.1CVSS

6.1AI Score

0.002EPSS

2022-06-29 01:15 AM
34
9
cve
cve

CVE-2022-38247

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin panel.

4.8CVSS

4.9AI Score

0.002EPSS

2022-09-07 10:15 PM
21
2
cve
cve

CVE-2022-38248

Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php.

6.1CVSS

6.1AI Score

0.002EPSS

2022-09-07 10:15 PM
34
2
cve
cve

CVE-2022-38249

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the MTR component in version 1.0.4.

6.1CVSS

6AI Score

0.002EPSS

2022-09-07 10:15 PM
29
2
cve
cve

CVE-2022-38250

Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs page.

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-07 10:15 PM
37
cve
cve

CVE-2022-38251

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin panel.

4.8CVSS

4.9AI Score

0.002EPSS

2022-09-07 10:15 PM
29
cve
cve

CVE-2022-38254

Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM 3.1.5.

6.1CVSS

6AI Score

0.002EPSS

2022-09-07 10:15 PM
26
cve
cve

CVE-2023-40931

A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php

6.5CVSS

7AI Score

0.001EPSS

2023-09-19 11:15 PM
50
cve
cve

CVE-2023-40932

A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field. This affects all pages containing the navbar including the login page which means t...

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-19 11:15 PM
29
cve
cve

CVE-2023-40933

A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function.

8.8CVSS

8.9AI Score

0.001EPSS

2023-09-19 11:15 PM
47
cve
cve

CVE-2023-40934

A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification settings.

7.2CVSS

7.5AI Score

0.001EPSS

2023-09-19 11:15 PM
24
cve
cve

CVE-2023-48084

Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.

9.8CVSS

9.7AI Score

0.081EPSS

2023-12-14 07:15 AM
53
cve
cve

CVE-2023-48085

Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.

9.8CVSS

9.8AI Score

0.285EPSS

2023-12-14 07:15 AM
191
cve
cve

CVE-2023-51072

A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section. This allows any authenticated us...

5.4CVSS

5.2AI Score

0.001EPSS

2024-02-02 10:15 AM
11
Total number of security vulnerabilities96