Vulnerabilities > Nagios > High

DATE CVE VULNERABILITY TITLE RISK
2020-11-16 CVE-2020-28648 Improper Input Validation vulnerability in Nagios XI
Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code.
network
low complexity
nagios CWE-20
8.8
2020-11-13 CVE-2020-5796 Improper Preservation of Permissions vulnerability in Nagios XI 5.7.4
Improper preservation of permissions in Nagios XI 5.7.4 allows a local, low-privileged, authenticated user to weaken the permissions of files, resulting in low-privileged users being able to write to and execute arbitrary PHP code with root privileges.
local
low complexity
nagios CWE-281
7.2
2020-10-20 CVE-2020-5791 OS Command Injection vulnerability in Nagios XI
Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.
network
low complexity
nagios CWE-78
7.2
2020-07-22 CVE-2020-15901 Unspecified vulnerability in Nagios XI
In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via cmdsubsys.
network
low complexity
nagios
8.8
2020-03-16 CVE-2020-6582 Incorrect Conversion between Numeric Types vulnerability in multiple products
Nagios NRPE 3.2.1 has a Heap-Based Buffer Overflow, as demonstrated by interpretation of a small negative number as a large positive number during a bzero call.
network
low complexity
nagios fedoraproject CWE-681
7.5
2020-03-16 CVE-2020-6581 Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence).
local
low complexity
nagios fedoraproject
7.3
2020-03-16 CVE-2020-6585 Cross-Site Request Forgery (CSRF) vulnerability in Nagios 2.1.3
Nagios Log Server 2.1.3 has CSRF.
network
low complexity
nagios CWE-352
8.8
2019-03-28 CVE-2019-9166 Incorrect Permission Assignment for Critical Resource vulnerability in Nagios XI
Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and import_xiconfig.php.
local
low complexity
nagios CWE-732
7.8
2019-03-28 CVE-2019-9202 Unspecified vulnerability in Nagios Incident Manager 2.0.0/2.0.1
Nagios IM (component of Nagios XI) before 2.2.7 allows authenticated users to execute arbitrary code via API key issues.
network
low complexity
nagios
8.8
2019-03-28 CVE-2019-9164 Cross-site Scripting vulnerability in Nagios XI
Command injection in Nagios XI before 5.5.11 allows an authenticated users to execute arbitrary remote commands via a new autodiscovery job.
network
low complexity
nagios CWE-79
8.8