Vulnerabilities > Nagios > Nagios

DATE CVE VULNERABILITY TITLE RISK
2020-06-09 CVE-2020-13977 Inclusion of Functionality from Untrusted Control Sphere vulnerability in multiple products
Nagios 4.4.5 allows an attacker, who already has administrative access to change the "URL for JSON CGIs" configuration setting, to modify the Alert Histogram and Trends code via crafted versions of the archivejson.cgi, objectjson.cgi, and statusjson.cgi files.
network
low complexity
nagios fedoraproject CWE-829
4.9
2020-03-16 CVE-2020-6586 Cross-site Scripting vulnerability in Nagios 2.1.3
Nagios Log Server 2.1.3 allows XSS by visiting /profile and entering a crafted name field that is mishandled on the /admin/users page.
network
low complexity
nagios CWE-79
5.4
2020-03-16 CVE-2020-6585 Cross-Site Request Forgery (CSRF) vulnerability in Nagios 2.1.3
Nagios Log Server 2.1.3 has CSRF.
network
low complexity
nagios CWE-352
8.8
2020-03-16 CVE-2020-6584 Improper Privilege Management vulnerability in Nagios 2.1.3
Nagios Log Server 2.1.3 has Incorrect Access Control.
network
low complexity
nagios CWE-269
6.5
2020-02-28 CVE-2019-3698 Link Following vulnerability in multiple products
UNIX Symbolic Link (Symlink) Following vulnerability in the cronjob shipped with nagios of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 11; openSUSE Factory allows local attackers to cause cause DoS or potentially escalate privileges by winning a race.
6.9
2018-08-01 CVE-2016-8641 Link Following vulnerability in Nagios
A privilege escalation vulnerability was found in nagios 4.2.x that occurs in daemon-init.in when creating necessary files and insecurely changing the ownership afterwards.
local
low complexity
nagios CWE-59
7.8
2018-07-12 CVE-2018-13441 NULL Pointer Dereference vulnerability in Nagios
qh_help in Nagios Core version 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attacker to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.
local
low complexity
nagios CWE-476
2.1
2017-08-23 CVE-2017-12847 Improper Initialization vulnerability in Nagios
Nagios Core before 4.3.3 creates a nagios.lock PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for nagios.lock modification before a root script executes a "kill `cat /pathname/nagios.lock`" command.
local
nagios CWE-665
6.3
2017-06-06 CVE-2016-0726 Use of Hard-coded Credentials vulnerability in Nagios
The Fedora Nagios package uses "nagiosadmin" as the default password for the "nagiosadmin" administrator account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
network
low complexity
nagios CWE-798
7.5
2017-03-31 CVE-2016-6209 Cross-site Scripting vulnerability in Nagios
Cross-site scripting (XSS) vulnerability in Nagios.
network
nagios CWE-79
4.3