Vulnerabilities > Nagios > Nagios XI > 5.7.2

DATE CVE VULNERABILITY TITLE RISK
2021-02-15 CVE-2020-24899 Command Injection vulnerability in Nagios XI 5.7.2
Nagios XI 5.7.2 is affected by a remote code execution (RCE) vulnerability.
network
low complexity
nagios CWE-77
6.5
2021-01-13 CVE-2020-35578 OS Command Injection vulnerability in Nagios XI
An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0.
network
low complexity
nagios CWE-78
critical
9.0
2020-11-16 CVE-2020-27991 Cross-site Scripting vulnerability in Nagios XI
Nagios XI before 5.7.5 is vulnerable to XSS in Account Information (Email field).
network
nagios CWE-79
3.5
2020-11-16 CVE-2020-27990 Cross-site Scripting vulnerability in Nagios XI
Nagios XI before 5.7.5 is vulnerable to XSS in the Deployment tool (add agent).
network
nagios CWE-79
3.5
2020-11-16 CVE-2020-27989 Cross-site Scripting vulnerability in Nagios XI
Nagios XI before 5.7.5 is vulnerable to XSS in Dashboard Tools (Edit Dashboard).
network
nagios CWE-79
3.5
2020-11-16 CVE-2020-27988 Cross-site Scripting vulnerability in Nagios XI
Nagios XI before 5.7.5 is vulnerable to XSS in Manage Users (Username field).
network
nagios CWE-79
3.5
2020-11-16 CVE-2020-28648 Improper Input Validation vulnerability in Nagios XI
Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code.
network
low complexity
nagios CWE-20
8.8
2020-10-20 CVE-2020-5791 OS Command Injection vulnerability in Nagios XI
Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.
network
low complexity
nagios CWE-78
7.2
2020-09-09 CVE-2020-15903 Improper Privilege Management vulnerability in Nagios XI
An issue was found in Nagios XI before 5.7.3.
network
low complexity
nagios CWE-269
critical
10.0