Vulnerabilities > Icinga > Icinga > 1.4.1

DATE CVE VULNERABILITY TITLE RISK
2024-02-09 CVE-2024-24820 Cross-Site Request Forgery (CSRF) vulnerability in Icinga
Icinga Director is a tool designed to make Icinga 2 configuration handling easy.
network
low complexity
icinga CWE-352
8.3
2017-11-18 CVE-2017-16882 Incorrect Permission Assignment for Critical Resource vulnerability in Icinga
Icinga Core through 1.14.0 initially executes bin/icinga as root but supports configuration options in which this file is owned by a non-root account (and similarly can have etc/icinga.cfg owned by a non-root account), which allows local users to gain privileges by leveraging access to this non-root account, a related issue to CVE-2017-14312.
local
low complexity
icinga CWE-732
4.6
2017-03-27 CVE-2015-8010 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to cgi-bin/status.cgi.
4.3
2014-02-28 CVE-2014-1878 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in the cmd_submitf function in cgi/cmd.c in Nagios Core, possibly 4.0.3rc1 and earlier, and Icinga before 1.8.6, 1.9 before 1.9.5, and 1.10 before 1.10.3 allows remote attackers to cause a denial of service (segmentation fault) via a long message to cmd.cgi.
network
low complexity
icinga nagios CWE-119
5.0
2014-01-15 CVE-2013-7108 Improper Input Validation vulnerability in multiple products
Multiple off-by-one errors in Nagios Core 3.5.1, 4.0.2, and earlier, and Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value in the variable list to the process_cgivars function in (1) avail.c, (2) cmd.c, (3) config.c, (4) extinfo.c, (5) histogram.c, (6) notifications.c, (7) outages.c, (8) status.c, (9) statusmap.c, (10) summary.c, and (11) trends.c in cgi/, which triggers a heap-based buffer over-read.
network
low complexity
nagios icinga CWE-20
5.5
2014-01-15 CVE-2013-7107 Cross-Site Request Forgery (CSRF) vulnerability in Icinga
Cross-site request forgery (CSRF) vulnerability in cmd.cgi in Icinga 1.8.5, 1.9.4, 1.10.2, and earlier allows remote attackers to hijack the authentication of users for unspecified commands via unspecified vectors, as demonstrated by bypassing authentication requirements for CVE-2013-7106.
network
icinga CWE-352
6.8
2014-01-15 CVE-2013-7106 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Icinga
Multiple stack-based buffer overflows in Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long string to the (1) display_nav_table, (2) page_limit_selector, (3) print_export_link, or (4) page_num_selector function in cgi/cgiutils.c; (5) status_page_num_selector function in cgi/status.c; or (6) display_command_expansion function in cgi/config.c.
network
low complexity
icinga CWE-119
6.5