Vulnerabilities > Nagios > Nagios > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2020-6585 Cross-Site Request Forgery (CSRF) vulnerability in Nagios 2.1.3
Nagios Log Server 2.1.3 has CSRF.
network
low complexity
nagios CWE-352
8.8
2018-08-01 CVE-2016-8641 Link Following vulnerability in Nagios
A privilege escalation vulnerability was found in nagios 4.2.x that occurs in daemon-init.in when creating necessary files and insecurely changing the ownership afterwards.
local
low complexity
nagios CWE-59
7.8
2017-06-06 CVE-2016-0726 Use of Hard-coded Credentials vulnerability in Nagios
The Fedora Nagios package uses "nagiosadmin" as the default password for the "nagiosadmin" administrator account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
network
low complexity
nagios CWE-798
7.5
2017-03-31 CVE-2014-5009 Command Injection vulnerability in multiple products
Snoopy allows remote attackers to execute arbitrary commands.
network
low complexity
snoopy redhat nagios CWE-77
7.5
2017-03-31 CVE-2008-7313 Command Injection vulnerability in multiple products
The _httpsrequest function in Snoopy allows remote attackers to execute arbitrary commands.
network
low complexity
snoopy redhat nagios CWE-77
7.5
2017-02-15 CVE-2016-10089 Permissions, Privileges, and Access Controls vulnerability in Nagios
Nagios 4.3.2 and earlier allows local users to gain root privileges via a hard link attack on the Nagios init script file, related to CVE-2016-8641.
local
low complexity
nagios CWE-264
7.2
2016-12-15 CVE-2016-9566 Permissions, Privileges, and Access Controls vulnerability in Nagios
base/logging.c in Nagios Core before 4.2.4 allows local users with access to an account in the nagios group to gain root privileges via a symlink attack on the log file.
local
low complexity
nagios CWE-264
7.2
2016-12-15 CVE-2016-9565 Improper Access Control vulnerability in Nagios
MagpieRSS, as used in the front-end component in Nagios Core before 4.2.2 might allow remote attackers to read or write to arbitrary files by spoofing a crafted response from the Nagios RSS feed server.
network
low complexity
nagios CWE-284
7.5
2013-01-22 CVE-2012-6096 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icinga 1.6.x before 1.6.2, 1.7.x before 1.7.4, and 1.8.x before 1.8.4, might allow remote attackers to execute arbitrary code via a long (1) host_name variable (host parameter) or (2) svc_description variable.
network
low complexity
nagios icinga CWE-119
7.5
2009-07-01 CVE-2009-2288 OS Command Injection vulnerability in Nagios
statuswml.cgi in Nagios before 3.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) ping or (2) Traceroute parameters.
network
low complexity
nagios CWE-78
7.5