Vulnerabilities > Nagios > Nagios XI > 5.7.0

DATE CVE VULNERABILITY TITLE RISK
2021-01-26 CVE-2021-3193 Unspecified vulnerability in Nagios XI
Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7, allows an unauthenticated attacker to execute remote code as the apache user.
network
low complexity
nagios
7.5
2021-01-13 CVE-2020-35578 OS Command Injection vulnerability in Nagios XI
An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0.
network
low complexity
nagios CWE-78
critical
9.0
2020-11-16 CVE-2020-28648 Improper Input Validation vulnerability in Nagios XI
Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code.
network
low complexity
nagios CWE-20
8.8
2020-10-20 CVE-2020-5791 OS Command Injection vulnerability in Nagios XI
Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.
network
low complexity
nagios CWE-78
7.2
2020-09-09 CVE-2020-15903 Improper Privilege Management vulnerability in Nagios XI
An issue was found in Nagios XI before 5.7.3.
network
low complexity
nagios CWE-269
critical
10.0
2020-07-22 CVE-2020-15902 Cross-site Scripting vulnerability in Nagios XI
Graph Explorer in Nagios XI before 5.7.2 allows XSS via the link url option.
network
low complexity
nagios CWE-79
6.1
2020-07-22 CVE-2020-15901 Unspecified vulnerability in Nagios XI
In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via cmdsubsys.
network
low complexity
nagios
8.8