Vulnerabilities > Nagios > Nagios XI > 5.8.6

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2023-51072 Cross-site Scripting vulnerability in Nagios XI
A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section.
network
low complexity
nagios CWE-79
5.4
2023-12-14 CVE-2023-48084 SQL Injection vulnerability in Nagios XI
Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.
network
low complexity
nagios CWE-89
critical
9.8
2023-12-14 CVE-2023-48085 Unspecified vulnerability in Nagios XI
Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.
network
low complexity
nagios
critical
9.8
2023-09-19 CVE-2023-40932 Cross-site Scripting vulnerability in Nagios XI
A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field.
network
low complexity
nagios CWE-79
5.4
2023-09-19 CVE-2023-40933 SQL Injection vulnerability in Nagios XI
A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function.
network
low complexity
nagios CWE-89
8.8
2023-09-19 CVE-2023-40934 SQL Injection vulnerability in Nagios XI
A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification settings.
network
low complexity
nagios CWE-89
7.2