Vulnerabilities > Nagios > Nagios XI > 5.3.2

DATE CVE VULNERABILITY TITLE RISK
2018-12-17 CVE-2018-20171 Cross-site Scripting vulnerability in Nagios XI
An issue was discovered in Nagios XI before 5.5.8.
network
nagios CWE-79
4.3
2018-04-18 CVE-2018-8736 Unspecified vulnerability in Nagios XI
A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to leverage an RCE vulnerability escalating to root.
network
low complexity
nagios
critical
9.0
2018-04-18 CVE-2018-8735 OS Command Injection vulnerability in Nagios XI
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.
network
low complexity
nagios CWE-78
critical
9.0
2018-04-18 CVE-2018-8734 SQL Injection vulnerability in Nagios XI
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.
network
low complexity
nagios CWE-89
7.5
2018-04-18 CVE-2018-8733 SQL Injection vulnerability in Nagios XI
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
network
low complexity
nagios CWE-89
7.5
2013-11-26 CVE-2013-6875 SQL Injection vulnerability in Nagios XI
SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to nagiosql/index.php.
network
low complexity
nagios CWE-89
7.5