Vulnerabilities > Nagios > Nagios XI > 5.5.7

DATE CVE VULNERABILITY TITLE RISK
2020-07-22 CVE-2020-15901 Unspecified vulnerability in Nagios XI
In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via cmdsubsys.
network
low complexity
nagios
8.8
2019-09-05 CVE-2019-15949 OS Command Injection vulnerability in Nagios XI
Nagios XI before 5.6.6 allows remote command execution as root.
network
low complexity
nagios CWE-78
critical
9.0
2019-03-28 CVE-2019-9167 Cross-site Scripting vulnerability in Nagios XI
Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11 allows attackers to inject arbitrary web script or HTML via the xiwindow parameter.
network
low complexity
nagios CWE-79
6.1
2019-03-28 CVE-2019-9166 Incorrect Permission Assignment for Critical Resource vulnerability in Nagios XI
Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and import_xiconfig.php.
local
low complexity
nagios CWE-732
7.8
2019-03-28 CVE-2019-9165 SQL Injection vulnerability in Nagios XI
SQL injection vulnerability in Nagios XI before 5.5.11 allows attackers to execute arbitrary SQL commands via the API when using fusekeys and malicious user id.
network
low complexity
nagios CWE-89
critical
9.8
2019-03-28 CVE-2019-9164 Cross-site Scripting vulnerability in Nagios XI
Command injection in Nagios XI before 5.5.11 allows an authenticated users to execute arbitrary remote commands via a new autodiscovery job.
network
low complexity
nagios CWE-79
8.8
2018-12-17 CVE-2018-20172 Cross-site Scripting vulnerability in Nagios XI
An issue was discovered in Nagios XI before 5.5.8.
network
nagios CWE-79
4.3
2018-12-17 CVE-2018-20171 Cross-site Scripting vulnerability in Nagios XI
An issue was discovered in Nagios XI before 5.5.8.
network
nagios CWE-79
4.3
2013-11-26 CVE-2013-6875 SQL Injection vulnerability in Nagios XI
SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to nagiosql/index.php.
network
low complexity
nagios CWE-89
7.5