Vulnerabilities (CVE)

Filtered by vendor Nagios Subscribe
Total 168 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-4285 1 Nagios 1 Nagios Cross Platform Agent 2024-05-14 N/A 6.1 MEDIUM
A vulnerability classified as problematic was found in Nagios NCPA. This vulnerability affects unknown code of the file agent/listener/templates/tail.html. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 2.4.0 is able to address this issue. The name of the patch is 5abbcd7aa26e0fc815e6b2b0ffe1c15ef3e8fab5. It is recommended to upgrade the affected component. VDB-216874 is the identifier assigned to this vulnerability.
CVE-2020-22427 1 Nagios 1 Nagios Xi 2024-05-14 6.5 MEDIUM 7.2 HIGH
** DISPUTED ** NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability. An authenticated nagiosadmin user can inject additional commands into a request. NOTE: the vendor disputes whether the CVE and its references are actionable because all technical details are omitted, and the only option is to pay for a subscription service where technical details may be disclosed at an unspecified later time.
CVE-2019-12279 1 Nagios 1 Nagios Xi 2024-05-14 7.5 HIGH 9.8 CRITICAL
** DISPUTED ** Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck.
CVE-2014-2913 2 Nagios, Opensuse 2 Remote Plugin Executor, Opensuse 2024-05-14 7.5 HIGH N/A
** DISPUTED ** Incomplete blacklist vulnerability in nrpe.c in Nagios Remote Plugin Executor (NRPE) 2.15 and earlier allows remote attackers to execute arbitrary commands via a newline character in the -a option to libexec/check_nrpe. NOTE: this issue is disputed by multiple parties. It has been reported that the vendor allows newlines as "expected behavior." Also, this issue can only occur when the administrator enables the "dont_blame_nrpe" option in nrpe.conf despite the "HIGH security risk" warning within the comments.
CVE-2023-51072 1 Nagios 1 Nagios Xi 2024-02-09 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section. This allows any authenticated user to execute arbitrary JavaScript code on behalf of other users, including the administrators.
CVE-2023-48084 1 Nagios 1 Nagios Xi 2024-02-05 N/A 9.8 CRITICAL
Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.
CVE-2021-43584 1 Nagios 1 Nagios Cross Platform Agent 2024-02-05 N/A 4.8 MEDIUM
DOM-based Cross Site Scripting (XSS vulnerability in 'Tail Event Logs' functionality in Nagios Nagios Cross-Platform Agent (NCPA) before 2.4.0 allows attackers to run arbitrary code via the name element when filtering for a log.
CVE-2023-48085 1 Nagios 1 Nagios Xi 2024-02-05 N/A 9.8 CRITICAL
Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.
CVE-2022-38251 1 Nagios 1 Nagios Xi 2024-02-04 N/A 4.8 MEDIUM
Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin panel.
CVE-2022-38247 1 Nagios 1 Nagios Xi 2024-02-04 N/A 4.8 MEDIUM
Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin panel.
CVE-2022-38248 1 Nagios 1 Nagios Xi 2024-02-04 N/A 6.1 MEDIUM
Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php.
CVE-2022-38250 1 Nagios 1 Nagios Xi 2024-02-04 N/A 9.8 CRITICAL
Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs page.
CVE-2022-38249 1 Nagios 1 Nagios Xi 2024-02-04 N/A 6.1 MEDIUM
Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the MTR component in version 1.0.4.
CVE-2022-38254 1 Nagios 1 Nagios Xi 2024-02-04 N/A 6.1 MEDIUM
Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM 3.1.5.
CVE-2022-29272 1 Nagios 1 Nagios Xi 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function that could lead to spoofing.
CVE-2022-29269 1 Nagios 1 Nagios Xi 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags that lead to the reformatting/editing of emails from an official email address.
CVE-2022-29271 1 Nagios 1 Nagios Xi 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring checks.
CVE-2022-29270 1 Nagios 1 Nagios Xi 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail address.
CVE-2021-36365 1 Nagios 1 Nagios Xi 2024-02-04 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.
CVE-2021-33177 1 Nagios 1 Nagios Xi 2024-02-04 6.5 MEDIUM 8.8 HIGH
The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.