Vulnerabilities > Nagios

DATE CVE VULNERABILITY TITLE RISK
2020-11-16 CVE-2020-28648 Improper Input Validation vulnerability in Nagios XI
Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code.
network
low complexity
nagios CWE-20
8.8
2020-11-13 CVE-2020-5796 Improper Preservation of Permissions vulnerability in Nagios XI 5.7.4
Improper preservation of permissions in Nagios XI 5.7.4 allows a local, low-privileged, authenticated user to weaken the permissions of files, resulting in low-privileged users being able to write to and execute arbitrary PHP code with root privileges.
local
low complexity
nagios CWE-281
7.2
2020-10-20 CVE-2020-5792 Argument Injection or Modification vulnerability in Nagios XI 5.7.3
Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.
network
low complexity
nagios CWE-88
6.5
2020-10-20 CVE-2020-5791 OS Command Injection vulnerability in Nagios XI
Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.
network
low complexity
nagios CWE-78
7.2
2020-10-20 CVE-2020-5790 Cross-Site Request Forgery (CSRF) vulnerability in Nagios XI 5.7.3
Cross-site request forgery in Nagios XI 5.7.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.
network
nagios CWE-352
4.3
2020-09-09 CVE-2020-15903 Improper Privilege Management vulnerability in Nagios XI
An issue was found in Nagios XI before 5.7.3.
network
low complexity
nagios CWE-269
critical
10.0
2020-07-30 CVE-2020-16157 Cross-site Scripting vulnerability in Nagios LOG Server
A Stored XSS vulnerability exists in Nagios Log Server before 2.1.7 via the Notification Methods -> Email Users menu.
network
low complexity
nagios CWE-79
5.4
2020-07-22 CVE-2020-15902 Cross-site Scripting vulnerability in Nagios XI
Graph Explorer in Nagios XI before 5.7.2 allows XSS via the link url option.
network
low complexity
nagios CWE-79
6.1
2020-07-22 CVE-2020-15901 Unspecified vulnerability in Nagios XI
In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via cmdsubsys.
network
low complexity
nagios
8.8
2020-06-09 CVE-2020-13977 Inclusion of Functionality from Untrusted Control Sphere vulnerability in multiple products
Nagios 4.4.5 allows an attacker, who already has administrative access to change the "URL for JSON CGIs" configuration setting, to modify the Alert Histogram and Trends code via crafted versions of the archivejson.cgi, objectjson.cgi, and statusjson.cgi files.
network
low complexity
nagios fedoraproject CWE-829
4.9