Lucene search

K

Nagios Security Vulnerabilities

cve
cve

CVE-2021-4285

A vulnerability classified as problematic was found in Nagios NCPA. This vulnerability affects unknown code of the file agent/listener/templates/tail.html. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 2.4.0 is able.....

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-27 11:15 AM
28
cve
cve

CVE-2020-22427

NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability. An authenticated nagiosadmin user can inject additional commands into a request. NOTE: the vendor disputes whether the CVE and its references are actionable because all technical details are omitted, and the only option is....

7.2CVSS

7.5AI Score

0.003EPSS

2021-02-15 06:15 PM
23
cve
cve

CVE-2019-12279

Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that....

9.8CVSS

9.8AI Score

0.014EPSS

2019-05-22 04:29 PM
52
cve
cve

CVE-2014-2913

Incomplete blacklist vulnerability in nrpe.c in Nagios Remote Plugin Executor (NRPE) 2.15 and earlier allows remote attackers to execute arbitrary commands via a newline character in the -a option to libexec/check_nrpe. NOTE: this issue is disputed by multiple parties. It has been reported that...

7.3AI Score

0.194EPSS

2014-05-07 10:55 AM
53
cve
cve

CVE-2023-51072

A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section. This allows any authenticated...

5.4CVSS

5.9AI Score

0.001EPSS

2024-02-02 10:15 AM
10
cve
cve

CVE-2021-43584

DOM-based Cross Site Scripting (XSS vulnerability in 'Tail Event Logs' functionality in Nagios Nagios Cross-Platform Agent (NCPA) before 2.4.0 allows attackers to run arbitrary code via the name element when filtering for a...

4.8CVSS

7.4AI Score

0.001EPSS

2024-01-24 08:15 PM
12
cve
cve

CVE-2023-48084

Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification...

9.8CVSS

8.8AI Score

0.001EPSS

2023-12-14 07:15 AM
50
cve
cve

CVE-2023-48085

Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component...

9.8CVSS

8.8AI Score

0.285EPSS

2023-12-14 07:15 AM
186
cve
cve

CVE-2020-6585

Nagios Log Server 2.1.3 has...

8.8CVSS

7.4AI Score

0.002EPSS

2020-03-16 04:15 PM
20
cve
cve

CVE-2020-6586

Nagios Log Server 2.1.3 allows XSS by visiting /profile and entering a crafted name field that is mishandled on the /admin/users page. Any malicious user with limited access can store an XSS payload in his Name. When any admin views this, the XSS is...

5.4CVSS

5.2AI Score

0.007EPSS

2020-03-16 04:15 PM
23
cve
cve

CVE-2013-2214

status.cgi in Nagios 4.0 before 4.0 beta4 and 3.x before 3.5.1 does not properly restrict access to certain users that are a contact for a service, which allows remote authenticated users to obtain sensitive information about hostnames via the servicegroup (1) overview, (2) summary, or (3) grid...

6AI Score

0.002EPSS

2014-02-10 11:55 PM
26
cve
cve

CVE-2020-6584

Nagios Log Server 2.1.3 has Incorrect Access...

6.5CVSS

7.4AI Score

0.001EPSS

2020-03-16 04:15 PM
20
cve
cve

CVE-2020-6582

Nagios NRPE 3.2.1 has a Heap-Based Buffer Overflow, as demonstrated by interpretation of a small negative number as a large positive number during a bzero...

7.5CVSS

7.3AI Score

0.004EPSS

2020-03-16 06:15 PM
60
cve
cve

CVE-2020-6581

Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence). This can cause command...

7.3CVSS

7.2AI Score

0.001EPSS

2020-03-16 06:15 PM
61
cve
cve

CVE-2020-13977

Nagios 4.4.5 allows an attacker, who already has administrative access to change the "URL for JSON CGIs" configuration setting, to modify the Alert Histogram and Trends code via crafted versions of the archivejson.cgi, objectjson.cgi, and statusjson.cgi files. NOTE: this vulnerability has been...

4.9CVSS

5.8AI Score

0.002EPSS

2020-06-09 02:15 PM
123
6
cve
cve

CVE-2008-5028

Cross-site request forgery (CSRF) vulnerability in cmd.cgi in (1) Nagios 3.0.5 and (2) op5 Monitor before 4.0.1 allows remote attackers to send commands to the Nagios process, and trigger execution of arbitrary programs by this process, via unspecified HTTP...

7AI Score

0.027EPSS

2008-11-10 03:23 PM
36
cve
cve

CVE-2023-40934

A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification...

7.2CVSS

8.4AI Score

0.001EPSS

2023-09-19 11:15 PM
24
cve
cve

CVE-2023-40932

A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field. This affects all pages containing the navbar including the login page which means.....

5.4CVSS

5.7AI Score

0.001EPSS

2023-09-19 11:15 PM
29
cve
cve

CVE-2023-40931

A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to...

6.5CVSS

8.2AI Score

0.001EPSS

2023-09-19 11:15 PM
50
cve
cve

CVE-2023-40933

A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message()...

8.8CVSS

8.2AI Score

0.001EPSS

2023-09-19 11:15 PM
46
cve
cve

CVE-2020-23992

Cross Site Scripting (XSS) in Nagios XI 5.7.1 allows remote attackers to run arbitrary code via returnUrl parameter in a crafted GET...

6.1CVSS

7AI Score

0.001EPSS

2023-08-22 07:16 PM
17
cve
cve

CVE-2022-29270

In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail...

4.3CVSS

4.8AI Score

0.001EPSS

2022-06-29 01:15 AM
44
8
cve
cve

CVE-2022-29271

In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-29 01:15 AM
38
7
cve
cve

CVE-2021-25298

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/cloud-vm/cloud-vm.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command.....

8.8CVSS

8.8AI Score

0.972EPSS

2021-02-15 01:15 PM
855
In Wild
7
cve
cve

CVE-2022-29269

In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags that lead to the reformatting/editing of emails from an official email...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-29 01:15 AM
34
8
cve
cve

CVE-2021-25296

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS...

8.8CVSS

8.8AI Score

0.89EPSS

2021-02-15 01:15 PM
876
In Wild
8
cve
cve

CVE-2021-25297

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command...

8.8CVSS

8.8AI Score

0.89EPSS

2021-02-15 01:15 PM
849
In Wild
8
cve
cve

CVE-2013-4214

rss-newsfeed.php in Nagios Core 3.4.4, 3.5.1, and earlier, when MAGPIE_CACHE_ON is set to 1, allows local users to overwrite arbitrary files via a symlink attack on...

8.3AI Score

0.001EPSS

2013-11-23 05:55 PM
26
cve
cve

CVE-2016-8641

A privilege escalation vulnerability was found in nagios 4.2.x that occurs in daemon-init.in when creating necessary files and insecurely changing the ownership afterwards. It's possible for the local attacker to create symbolic links before the files are to be created and possibly escalating the.....

7.8CVSS

7.6AI Score

0.0004EPSS

2018-08-01 02:29 PM
53
cve
cve

CVE-2020-16157

A Stored XSS vulnerability exists in Nagios Log Server before 2.1.7 via the Notification Methods -> Email Users...

5.4CVSS

5.8AI Score

0.003EPSS

2020-07-30 03:15 PM
52
cve
cve

CVE-2020-5791

Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache...

7.2CVSS

7AI Score

0.855EPSS

2020-10-20 10:15 PM
121
4
cve
cve

CVE-2020-15901

In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via...

8.8CVSS

9.5AI Score

0.07EPSS

2020-07-22 10:15 PM
42
cve
cve

CVE-2020-15902

Graph Explorer in Nagios XI before 5.7.2 allows XSS via the link url...

6.1CVSS

5.9AI Score

0.007EPSS

2020-07-22 10:15 PM
36
3
cve
cve

CVE-2021-40345

An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system...

7.2CVSS

7.3AI Score

0.058EPSS

2021-10-26 11:15 AM
29
3
cve
cve

CVE-2020-28648

Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote...

8.8CVSS

9AI Score

0.124EPSS

2020-11-16 03:15 AM
55
cve
cve

CVE-2019-9204

SQL injection vulnerability in Nagios IM (component of Nagios XI) before 2.2.7 allows attackers to execute arbitrary SQL...

9.8CVSS

9.8AI Score

0.005EPSS

2019-03-28 07:29 PM
32
cve
cve

CVE-2019-9165

SQL injection vulnerability in Nagios XI before 5.5.11 allows attackers to execute arbitrary SQL commands via the API when using fusekeys and malicious user...

9.8CVSS

9.9AI Score

0.017EPSS

2019-03-28 07:29 PM
22
cve
cve

CVE-2019-9166

Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and...

7.8CVSS

9.2AI Score

0.001EPSS

2019-03-28 08:29 PM
33
cve
cve

CVE-2019-9164

Command injection in Nagios XI before 5.5.11 allows an authenticated users to execute arbitrary remote commands via a new autodiscovery...

8.8CVSS

8.9AI Score

0.086EPSS

2019-03-28 05:29 PM
21
cve
cve

CVE-2019-9167

Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11 allows attackers to inject arbitrary web script or HTML via the xiwindow...

6.1CVSS

6AI Score

0.123EPSS

2019-03-28 08:29 PM
20
cve
cve

CVE-2019-9203

Authorization bypass in Nagios IM (component of Nagios XI) before 2.2.7 allows closing incidents in IM via the...

9.8CVSS

6.8AI Score

0.009EPSS

2019-03-28 07:29 PM
23
cve
cve

CVE-2019-9202

Nagios IM (component of Nagios XI) before 2.2.7 allows authenticated users to execute arbitrary code via API key...

8.8CVSS

8.8AI Score

0.002EPSS

2019-03-28 07:29 PM
28
2
cve
cve

CVE-2022-38250

Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs...

9.8CVSS

9.8AI Score

0.002EPSS

2022-09-07 10:15 PM
35
cve
cve

CVE-2022-38249

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the MTR component in version...

6.1CVSS

6AI Score

0.002EPSS

2022-09-07 10:15 PM
27
2
cve
cve

CVE-2022-38251

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin...

4.8CVSS

4.9AI Score

0.002EPSS

2022-09-07 10:15 PM
27
cve
cve

CVE-2022-38247

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin...

4.8CVSS

4.9AI Score

0.002EPSS

2022-09-07 10:15 PM
21
2
cve
cve

CVE-2022-38254

Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM...

6.1CVSS

6AI Score

0.002EPSS

2022-09-07 10:15 PM
26
cve
cve

CVE-2022-38248

Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at...

6.1CVSS

6.1AI Score

0.002EPSS

2022-09-07 10:15 PM
33
2
cve
cve

CVE-2022-29272

In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function that could lead to...

6.1CVSS

6.2AI Score

0.002EPSS

2022-06-29 01:15 AM
34
9
cve
cve

CVE-2021-40344

An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command...

7.2CVSS

7.1AI Score

0.173EPSS

2021-10-26 11:15 AM
21
Total number of security vulnerabilities172