Vulnerabilities > Nagios > Nagios XI > 5.6.5

DATE CVE VULNERABILITY TITLE RISK
2021-08-13 CVE-2021-37347 Path Traversal vulnerability in Nagios XI
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because getprofile.sh does not validate the directory name it receives as an argument.
local
low complexity
nagios CWE-22
4.6
2021-08-13 CVE-2021-37348 Files or Directories Accessible to External Parties vulnerability in Nagios XI
Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.
network
low complexity
nagios CWE-552
5.0
2021-08-13 CVE-2021-37349 Unspecified vulnerability in Nagios XI
Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because cleaner.php does not sanitise input read from the database.
local
low complexity
nagios
4.6
2021-08-13 CVE-2021-37350 SQL Injection vulnerability in Nagios XI
Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.
network
low complexity
nagios CWE-89
7.5
2021-08-13 CVE-2021-37351 Incorrect Default Permissions vulnerability in Nagios XI
Nagios XI before version 5.8.5 is vulnerable to insecure permissions and allows unauthenticated users to access guarded pages through a crafted HTTP request to the server.
network
low complexity
nagios CWE-276
5.0
2021-08-13 CVE-2021-37352 Open Redirect vulnerability in Nagios XI
An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing.
network
nagios CWE-601
5.8
2021-06-07 CVE-2021-3277 Unrestricted Upload of File with Dangerous Type vulnerability in Nagios XI
Nagios XI 5.7.5 and earlier allows authenticated admins to upload arbitrary files due to improper validation of the rename functionality in custom-includes component, which leads to remote code execution by uploading php files.
network
low complexity
nagios CWE-434
6.5
2021-05-24 CVE-2020-28900 Insufficient Verification of Data Authenticity vulnerability in Nagios Fusion and Nagios XI
Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to upgrade_to_latest.sh.
network
low complexity
nagios CWE-345
critical
10.0
2021-05-24 CVE-2020-28906 Incorrect Default Permissions vulnerability in Nagios Fusion and Nagios XI
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root.
network
low complexity
nagios CWE-276
critical
9.0
2021-05-24 CVE-2020-28910 Incorrect Permission Assignment for Critical Resource vulnerability in Nagios XI
Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier allows for Privilege Escalation via creation of symlinks, which are mishandled in getprofile.sh.
network
low complexity
nagios CWE-732
critical
10.0