Vulnerabilities > Nagios > Nagios XI > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-12-14 CVE-2023-48085 Unspecified vulnerability in Nagios XI
Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.
network
low complexity
nagios
critical
9.8
2023-12-14 CVE-2023-48084 SQL Injection vulnerability in Nagios XI
Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.
network
low complexity
nagios CWE-89
critical
9.8
2021-05-24 CVE-2020-28910 Incorrect Permission Assignment for Critical Resource vulnerability in Nagios XI
Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier allows for Privilege Escalation via creation of symlinks, which are mishandled in getprofile.sh.
network
low complexity
nagios CWE-732
critical
10.0
2021-05-24 CVE-2020-28906 Incorrect Default Permissions vulnerability in Nagios Fusion and Nagios XI
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root.
network
low complexity
nagios CWE-276
critical
9.0
2021-05-24 CVE-2020-28900 Insufficient Verification of Data Authenticity vulnerability in Nagios Fusion and Nagios XI
Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to upgrade_to_latest.sh.
network
low complexity
nagios CWE-345
critical
10.0
2021-02-25 CVE-2021-3273 Code Injection vulnerability in Nagios XI
Nagios XI below 5.7 is affected by code injection in the /nagiosxi/admin/graphtemplates.php component.
network
low complexity
nagios CWE-94
critical
9.0
2021-01-13 CVE-2020-35578 OS Command Injection vulnerability in Nagios XI
An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0.
network
low complexity
nagios CWE-78
critical
9.0
2020-09-09 CVE-2020-15903 Improper Privilege Management vulnerability in Nagios XI
An issue was found in Nagios XI before 5.7.3.
network
low complexity
nagios CWE-269
critical
10.0
2019-12-31 CVE-2019-20197 OS Command Injection vulnerability in Nagios XI 5.6.9
In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands via shell metacharacters in the id parameter to schedulereport.php, in the context of the web-server user account.
network
low complexity
nagios CWE-78
critical
9.0
2019-09-05 CVE-2019-15949 OS Command Injection vulnerability in Nagios XI
Nagios XI before 5.6.6 allows remote command execution as root.
network
low complexity
nagios CWE-78
critical
9.0