Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Nagios Subscribe
Filtered by product Nagios Xi
Total 90 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37345 1 Nagios 1 Nagios Xi 2021-08-23 4.6 MEDIUM 7.8 HIGH
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because xi-sys.cfg is being imported from the var directory for some scripts with elevated permissions.
CVE-2020-15903 1 Nagios 1 Nagios Xi 2021-07-21 10.0 HIGH 9.8 CRITICAL
An issue was found in Nagios XI before 5.7.3. There is a privilege escalation vulnerability in backend scripts that ran as root where some included files were editable by nagios user. This issue was fixed in version 5.7.3.
CVE-2020-22427 1 Nagios 1 Nagios Xi 2021-07-21 6.5 MEDIUM 7.2 HIGH
** DISPUTED ** NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability. An authenticated nagiosadmin user can inject additional commands into a request. NOTE: the vendor disputes whether the CVE and its references are actionable because all technical details are omitted, and the only option is to pay for a subscription service where technical details may be disclosed at an unspecified later time.
CVE-2020-24899 1 Nagios 1 Nagios Xi 2021-07-21 6.5 MEDIUM 8.8 HIGH
Nagios XI 5.7.2 is affected by a remote code execution (RCE) vulnerability. An authenticated user can inject additional commands into normal webapp query.
CVE-2021-3277 1 Nagios 1 Nagios Xi 2021-06-15 6.5 MEDIUM 7.2 HIGH
Nagios XI 5.7.5 and earlier allows authenticated admins to upload arbitrary files due to improper validation of the rename functionality in custom-includes component, which leads to remote code execution by uploading php files.
CVE-2020-28900 1 Nagios 2 Fusion, Nagios Xi 2021-05-28 10.0 HIGH 9.8 CRITICAL
Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to upgrade_to_latest.sh.
CVE-2020-28906 1 Nagios 2 Fusion, Nagios Xi 2021-05-28 9.0 HIGH 8.8 HIGH
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.
CVE-2020-35578 1 Nagios 1 Nagios Xi 2021-04-26 9.0 HIGH 7.2 HIGH
An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0. Because the line-ending conversion feature is mishandled during a plugin upload, a remote, authenticated admin user can execute operating-system commands.
CVE-2019-15949 1 Nagios 1 Nagios Xi 2021-04-15 9.0 HIGH 8.8 HIGH
Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.
CVE-2021-25299 1 Nagios 1 Nagios Xi 2021-03-04 4.3 MEDIUM 6.1 MEDIUM
Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). The vulnerability exists in the file /usr/local/nagiosxi/html/admin/sshterm.php due to improper sanitization of user-controlled input. A maliciously crafted URL, when clicked by an admin user, can be used to steal his/her session cookies or it can be chained with the previous bugs to get one-click remote command execution (RCE) on the Nagios XI server.
CVE-2021-3273 1 Nagios 1 Nagios Xi 2021-03-02 9.0 HIGH 7.2 HIGH
Nagios XI below 5.7 is affected by code injection in the /nagiosxi/admin/graphtemplates.php component. To exploit this vulnerability, someone must have an admin user account in Nagios XI's web system.
CVE-2021-26024 1 Nagios 2 Favorites, Nagios Xi 2021-02-05 5.0 MEDIUM 5.3 MEDIUM
The Favorites component before 1.0.2 for Nagios XI 5.8.0 is vulnerable to Insecure Direct Object Reference: it is possible to create favorites for any other user account.
CVE-2021-26023 1 Nagios 2 Favorites, Nagios Xi 2021-02-05 4.3 MEDIUM 6.1 MEDIUM
The Favorites component before 1.0.2 for Nagios XI 5.8.0 is vulnerable to XSS.
CVE-2021-3193 1 Nagios 1 Nagios Xi 2021-02-03 7.5 HIGH 9.8 CRITICAL
Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7, allows an unauthenticated attacker to execute remote code as the apache user.
CVE-2020-5796 1 Nagios 1 Nagios Xi 2020-11-24 7.2 HIGH 7.8 HIGH
Improper preservation of permissions in Nagios XI 5.7.4 allows a local, low-privileged, authenticated user to weaken the permissions of files, resulting in low-privileged users being able to write to and execute arbitrary PHP code with root privileges.
CVE-2020-27988 1 Nagios 1 Nagios Xi 2020-11-17 3.5 LOW 5.4 MEDIUM
Nagios XI before 5.7.5 is vulnerable to XSS in Manage Users (Username field).
CVE-2020-27990 1 Nagios 1 Nagios Xi 2020-11-17 3.5 LOW 5.4 MEDIUM
Nagios XI before 5.7.5 is vulnerable to XSS in the Deployment tool (add agent).
CVE-2020-27989 1 Nagios 1 Nagios Xi 2020-11-17 3.5 LOW 5.4 MEDIUM
Nagios XI before 5.7.5 is vulnerable to XSS in Dashboard Tools (Edit Dashboard).
CVE-2020-27991 1 Nagios 1 Nagios Xi 2020-11-17 3.5 LOW 5.4 MEDIUM
Nagios XI before 5.7.5 is vulnerable to XSS in Account Information (Email field).
CVE-2020-15902 1 Nagios 1 Nagios Xi 2020-11-13 4.3 MEDIUM 6.1 MEDIUM
Graph Explorer in Nagios XI before 5.7.2 allows XSS via the link url option.