Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Nagios Subscribe
Total 164 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-25297 1 Nagios 1 Nagios Xi 2023-02-28 9.0 HIGH 8.8 HIGH
Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.
CVE-2021-25296 1 Nagios 1 Nagios Xi 2023-02-28 9.0 HIGH 8.8 HIGH
Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.
CVE-2021-25298 1 Nagios 1 Nagios Xi 2023-02-28 9.0 HIGH 8.8 HIGH
Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/cloud-vm/cloud-vm.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.
CVE-2013-4214 2 Nagios, Redhat 2 Nagios, Openstack 2023-02-12 6.3 MEDIUM N/A
rss-newsfeed.php in Nagios Core 3.4.4, 3.5.1, and earlier, when MAGPIE_CACHE_ON is set to 1, allows local users to overwrite arbitrary files via a symlink attack on /tmp/magpie_cache.
CVE-2013-2214 1 Nagios 1 Nagios 2023-02-12 4.0 MEDIUM N/A
status.cgi in Nagios 4.0 before 4.0 beta4 and 3.x before 3.5.1 does not properly restrict access to certain users that are a contact for a service, which allows remote authenticated users to obtain sensitive information about hostnames via the servicegroup (1) overview, (2) summary, or (3) grid style in status.cgi. NOTE: this behavior is by design in most 3.x versions, but the upstream vendor "decided to change it for Nagios 4" and 3.5.1.
CVE-2016-8641 1 Nagios 1 Nagios 2023-02-12 7.2 HIGH 7.8 HIGH
A privilege escalation vulnerability was found in nagios 4.2.x that occurs in daemon-init.in when creating necessary files and insecurely changing the ownership afterwards. It's possible for the local attacker to create symbolic links before the files are to be created and possibly escalating the privileges with the ownership change.
CVE-2020-16157 1 Nagios 1 Log Server 2023-01-27 3.5 LOW 5.4 MEDIUM
A Stored XSS vulnerability exists in Nagios Log Server before 2.1.7 via the Notification Methods -> Email Users menu.
CVE-2020-5791 1 Nagios 1 Nagios Xi 2023-01-24 9.0 HIGH 7.2 HIGH
Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.
CVE-2021-4285 1 Nagios 1 Nagios Cross Platform Agent 2023-01-05 N/A 6.1 MEDIUM
A vulnerability classified as problematic was found in Nagios NCPA. This vulnerability affects unknown code of the file agent/listener/templates/tail.html. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 2.4.0 is able to address this issue. The name of the patch is 5abbcd7aa26e0fc815e6b2b0ffe1c15ef3e8fab5. It is recommended to upgrade the affected component. VDB-216874 is the identifier assigned to this vulnerability.
CVE-2020-15901 1 Nagios 1 Nagios Xi 2022-12-03 7.5 HIGH 8.8 HIGH
In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via cmdsubsys.
CVE-2021-40345 1 Nagios 1 Nagios Xi 2022-11-07 9.0 HIGH 7.2 HIGH
An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.
CVE-2020-28648 1 Nagios 1 Nagios Xi 2022-10-18 9.0 HIGH 8.8 HIGH
Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code.
CVE-2019-9167 1 Nagios 1 Nagios Xi 2022-10-06 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11 allows attackers to inject arbitrary web script or HTML via the xiwindow parameter.
CVE-2019-9204 1 Nagios 1 Incident Manager 2022-10-06 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Nagios IM (component of Nagios XI) before 2.2.7 allows attackers to execute arbitrary SQL commands.
CVE-2019-9166 1 Nagios 1 Nagios Xi 2022-10-06 7.2 HIGH 7.8 HIGH
Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and import_xiconfig.php.
CVE-2019-9202 1 Nagios 1 Incident Manager 2022-10-06 6.5 MEDIUM 8.8 HIGH
Nagios IM (component of Nagios XI) before 2.2.7 allows authenticated users to execute arbitrary code via API key issues.
CVE-2019-9203 1 Nagios 1 Incident Manager 2022-10-06 7.5 HIGH 9.8 CRITICAL
Authorization bypass in Nagios IM (component of Nagios XI) before 2.2.7 allows closing incidents in IM via the API.
CVE-2019-9165 1 Nagios 1 Nagios Xi 2022-10-06 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Nagios XI before 5.5.11 allows attackers to execute arbitrary SQL commands via the API when using fusekeys and malicious user id.
CVE-2019-9164 1 Nagios 1 Nagios Xi 2022-10-06 6.5 MEDIUM 8.8 HIGH
Command injection in Nagios XI before 5.5.11 allows an authenticated users to execute arbitrary remote commands via a new autodiscovery job.
CVE-2022-38248 1 Nagios 1 Nagios Xi 2022-09-09 N/A 6.1 MEDIUM
Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php.