Vulnerabilities > Nagios

DATE CVE VULNERABILITY TITLE RISK
2021-05-24 CVE-2020-28901 Command Injection vulnerability in Nagios Fusion
Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation or Code Execution as root via vectors related to corrupt component installation in cmd_subsys.php.
network
low complexity
nagios CWE-77
critical
10.0
2021-05-24 CVE-2020-28902 Command Injection vulnerability in Nagios Fusion
Command Injection in Nagios Fusion 4.1.8 and earlier allows Privilege Escalation from apache to root in cmd_subsys.php.
network
low complexity
nagios CWE-77
critical
10.0
2021-05-24 CVE-2020-28903 Cross-site Scripting vulnerability in Nagios Fusion
Improper input validation in Nagios Fusion 4.1.8 and earlier allows a remote attacker with control over a fused server to inject arbitrary HTML, aka XSS.
network
nagios CWE-79
4.3
2021-05-24 CVE-2020-28904 Improper Privilege Management vulnerability in Nagios Fusion
Execution with Unnecessary Privileges in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation as nagios via installation of a malicious component containing PHP code.
network
low complexity
nagios CWE-269
7.5
2021-05-24 CVE-2020-28905 Code Injection vulnerability in Nagios Fusion
Improper Input Validation in Nagios Fusion 4.1.8 and earlier allows an authenticated attacker to execute remote code via table pagination.
network
low complexity
nagios CWE-94
6.5
2021-05-24 CVE-2020-28906 Incorrect Default Permissions vulnerability in Nagios Fusion and Nagios XI
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root.
network
low complexity
nagios CWE-276
critical
9.0
2021-05-24 CVE-2020-28907 Improper Certificate Validation vulnerability in Nagios Fusion
Incorrect SSL certificate validation in Nagios Fusion 4.1.8 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to download of an untrusted update package in upgrade_to_latest.sh.
network
low complexity
nagios CWE-295
critical
10.0
2021-05-24 CVE-2020-28908 Command Injection vulnerability in Nagios Fusion
Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to nagios.
network
low complexity
nagios CWE-77
7.5
2021-05-24 CVE-2020-28909 Incorrect Permission Assignment for Critical Resource vulnerability in Nagios Fusion
Incorrect File Permissions in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root via modification of scripts.
network
low complexity
nagios CWE-732
critical
9.0
2021-05-24 CVE-2020-28910 Incorrect Permission Assignment for Critical Resource vulnerability in Nagios XI
Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier allows for Privilege Escalation via creation of symlinks, which are mishandled in getprofile.sh.
network
low complexity
nagios CWE-732
critical
10.0