Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Nagios Subscribe
Filtered by product Nagios Xi
Total 90 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5790 1 Nagios 1 Nagios Xi 2020-10-21 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery in Nagios XI 5.7.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
CVE-2018-10554 1 Nagios 1 Nagios Xi 2020-08-24 3.5 LOW 5.4 MEDIUM
An issue was discovered in Nagios XI 5.4.13. There is XSS exploitable via CSRF in (1) the Schedule New Report screen via the hour, minute, or ampm parameter, related to components/scheduledreporting; (2) includes/components/xicore/downtime.php, related to the update_pages function; (3) the ajaxhelper.php opts or background parameter; (4) the i[] array parameter to ajax_handler.php; or (5) the deploynotification.php title parameter.
CVE-2020-10820 1 Nagios 1 Nagios Xi 2020-03-23 3.5 LOW 4.8 MEDIUM
Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ password parameter.
CVE-2020-10821 1 Nagios 1 Nagios Xi 2020-03-23 3.5 LOW 4.8 MEDIUM
Nagios XI 5.6.11 allows XSS via the account/main.php theme parameter.
CVE-2020-10819 1 Nagios 1 Nagios Xi 2020-03-23 3.5 LOW 4.8 MEDIUM
Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ username parameter.
CVE-2019-20197 1 Nagios 1 Nagios Xi 2020-01-07 9.0 HIGH 8.8 HIGH
In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands via shell metacharacters in the id parameter to schedulereport.php, in the context of the web-server user account.
CVE-2019-20139 1 Nagios 1 Nagios Xi 2020-01-03 3.5 LOW 5.4 MEDIUM
In Nagios XI 5.6.9, XSS exists via the nocscreenapi.php host, hostgroup, or servicegroup parameter, or the schedulereport.php hour or frequency parameter. Any authenticated user can attack the admin user.
CVE-2018-15710 1 Nagios 1 Nagios Xi 2019-10-02 7.2 HIGH 7.8 HIGH
Nagios XI 5.5.6 allows local authenticated attackers to escalate privileges to root via Autodiscover_new.php.
CVE-2018-8736 1 Nagios 1 Nagios Xi 2019-10-02 9.0 HIGH 8.8 HIGH
A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to leverage an RCE vulnerability escalating to root.
CVE-2018-15708 1 Nagios 1 Nagios Xi 2019-10-02 7.5 HIGH 9.8 CRITICAL
Snoopy 1.0 in Nagios XI 5.5.6 allows remote unauthenticated attackers to execute arbitrary commands via a crafted HTTP request.
CVE-2018-15709 1 Nagios 1 Nagios Xi 2019-10-02 6.5 MEDIUM 8.8 HIGH
Nagios XI 5.5.6 allows remote authenticated attackers to execute arbitrary commands via a crafted HTTP request.
CVE-2018-8733 1 Nagios 1 Nagios Xi 2019-10-02 7.5 HIGH 9.8 CRITICAL
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
CVE-2018-15711 1 Nagios 1 Nagios Xi 2019-10-02 6.5 MEDIUM 8.8 HIGH
Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users. The attacker can then use the new API key to execute API calls at elevated privileges.
CVE-2019-12279 1 Nagios 1 Nagios Xi 2019-08-09 7.5 HIGH 9.8 CRITICAL
** DISPUTED ** Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck.
CVE-2018-17147 1 Nagios 1 Nagios Xi 2019-07-11 3.5 LOW 4.8 MEDIUM
Nagios XI before 5.5.4 has XSS in the auto login admin management page.
CVE-2018-17146 1 Nagios 1 Nagios Xi 2019-06-23 3.5 LOW 5.4 MEDIUM
A cross-site scripting vulnerability exists in Nagios XI before 5.5.4 via the 'name' parameter within the Account Information page. Exploitation of this vulnerability allows an attacker to execute arbitrary JavaScript code within the auto login admin management page.
CVE-2018-17148 1 Nagios 1 Nagios Xi 2019-06-21 5.0 MEDIUM 9.8 CRITICAL
An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4 allows remote attackers to gain access to configuration files containing confidential credentials.
CVE-2018-8734 1 Nagios 1 Nagios Xi 2019-03-05 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.
CVE-2018-8735 1 Nagios 1 Nagios Xi 2019-03-04 9.0 HIGH 8.8 HIGH
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.
CVE-2018-20172 1 Nagios 1 Nagios Xi 2019-01-07 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Nagios XI before 5.5.8. The rss_url parameter of rss_dashlet/magpierss/scripts/magpie_slashbox.php is not filtered, resulting in an XSS vulnerability.