Vulnerabilities > Nagios

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2023-51072 Cross-site Scripting vulnerability in Nagios XI
A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section.
network
low complexity
nagios CWE-79
5.4
2024-01-24 CVE-2021-43584 Cross-site Scripting vulnerability in Nagios Cross Platform Agent
DOM-based Cross Site Scripting (XSS vulnerability in 'Tail Event Logs' functionality in Nagios Nagios Cross-Platform Agent (NCPA) before 2.4.0 allows attackers to run arbitrary code via the name element when filtering for a log.
network
low complexity
nagios CWE-79
4.8
2023-12-14 CVE-2023-48084 SQL Injection vulnerability in Nagios XI
Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.
network
low complexity
nagios CWE-89
critical
9.8
2023-12-14 CVE-2023-48085 Unspecified vulnerability in Nagios XI
Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.
network
low complexity
nagios
critical
9.8
2023-09-19 CVE-2023-40931 SQL Injection vulnerability in Nagios XI
A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php
network
low complexity
nagios CWE-89
6.5
2023-09-19 CVE-2023-40932 Cross-site Scripting vulnerability in Nagios XI
A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field.
network
low complexity
nagios CWE-79
5.4
2023-09-19 CVE-2023-40933 SQL Injection vulnerability in Nagios XI
A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function.
network
low complexity
nagios CWE-89
8.8
2023-09-19 CVE-2023-40934 SQL Injection vulnerability in Nagios XI
A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification settings.
network
low complexity
nagios CWE-89
7.2
2023-08-22 CVE-2020-23992 Cross-site Scripting vulnerability in Nagios XI 5.7.1
Cross Site Scripting (XSS) in Nagios XI 5.7.1 allows remote attackers to run arbitrary code via returnUrl parameter in a crafted GET request.
network
low complexity
nagios CWE-79
6.1
2022-12-27 CVE-2021-4285 Cross-site Scripting vulnerability in Nagios Cross Platform Agent
A vulnerability classified as problematic was found in Nagios NCPA.
network
low complexity
nagios CWE-79
6.1