Vulnerabilities > Icinga > Icinga > 2.4.0

DATE CVE VULNERABILITY TITLE RISK
2021-07-15 CVE-2021-32743 Exposure of Sensitive Data Through Data Queries vulnerability in multiple products
Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting.
network
low complexity
icinga debian CWE-202
6.5
2021-07-15 CVE-2021-32739 Privilege Defined With Unsafe Actions vulnerability in multiple products
Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting.
network
low complexity
icinga debian CWE-267
6.5
2021-07-12 CVE-2021-32746 Path Traversal vulnerability in Icinga
Icinga Web 2 is an open source monitoring web interface, framework and command-line interface.
network
icinga CWE-22
3.5
2021-07-12 CVE-2021-32747 Information Exposure vulnerability in Icinga
Icinga Web 2 is an open source monitoring web interface, framework, and command-line interface.
network
low complexity
icinga CWE-200
4.0
2020-06-12 CVE-2020-14004 Link Following vulnerability in multiple products
An issue was discovered in Icinga2 before v2.12.0-rc1.
local
low complexity
icinga opensuse CWE-59
7.8
2018-02-27 CVE-2018-6535 Unspecified vulnerability in Icinga
An issue was discovered in Icinga 2.x through 2.8.1.
network
icinga
4.3
2018-02-27 CVE-2018-6534 NULL Pointer Dereference vulnerability in Icinga
An issue was discovered in Icinga 2.x through 2.8.1.
network
icinga CWE-476
4.3
2018-02-27 CVE-2018-6533 Unspecified vulnerability in Icinga
An issue was discovered in Icinga 2.x through 2.8.1.
local
low complexity
icinga
7.2
2018-02-27 CVE-2018-6532 Resource Exhaustion vulnerability in Icinga
An issue was discovered in Icinga 2.x through 2.8.1.
network
low complexity
icinga CWE-400
5.0
2018-02-02 CVE-2018-6536 Incorrect Permission Assignment for Critical Resource vulnerability in Icinga
An issue was discovered in Icinga 2.x through 2.8.1.
local
low complexity
icinga CWE-732
4.9