Vulnerabilities (CVE)

Filtered by vendor Nagios Subscribe
Filtered by product Nagios Xi
Total 98 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29269 1 Nagios 1 Nagios Xi 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags that lead to the reformatting/editing of emails from an official email address.
CVE-2022-29270 1 Nagios 1 Nagios Xi 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail address.
CVE-2022-29271 1 Nagios 1 Nagios Xi 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring checks.
CVE-2021-37223 1 Nagios 1 Nagios Xi 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can be replaced with an SSRF payload to access internal resources or disclose local system files.
CVE-2021-40343 1 Nagios 1 Nagios Xi 2024-02-28 7.2 HIGH 7.8 HIGH
An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.
CVE-2021-36364 1 Nagios 1 Nagios Xi 2024-02-28 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 incorrectly allows backup_xi.sh wildcards.
CVE-2021-40344 1 Nagios 1 Nagios Xi 2024-02-28 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.
CVE-2021-36363 1 Nagios 1 Nagios Xi 2024-02-28 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.
CVE-2021-33179 1 Nagios 1 Nagios Xi 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload.
CVE-2021-36365 1 Nagios 1 Nagios Xi 2024-02-28 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.
CVE-2021-33177 1 Nagios 1 Nagios Xi 2024-02-28 6.5 MEDIUM 8.8 HIGH
The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.
CVE-2021-36366 1 Nagios 1 Nagios Xi 2024-02-28 7.5 HIGH 9.8 CRITICAL
Nagios XI before 5.8.5 incorrectly allows manage_services.sh wildcards.
CVE-2021-40345 1 Nagios 1 Nagios Xi 2024-02-28 9.0 HIGH 7.2 HIGH
An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.
CVE-2021-38156 1 Nagios 1 Nagios Xi 2024-02-28 3.5 LOW 5.4 MEDIUM
In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.
CVE-2020-28906 1 Nagios 2 Fusion, Nagios Xi 2024-02-28 9.0 HIGH 8.8 HIGH
Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.
CVE-2021-37350 1 Nagios 1 Nagios Xi 2024-02-28 7.5 HIGH 9.8 CRITICAL
Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.
CVE-2021-3277 1 Nagios 1 Nagios Xi 2024-02-28 6.5 MEDIUM 7.2 HIGH
Nagios XI 5.7.5 and earlier allows authenticated admins to upload arbitrary files due to improper validation of the rename functionality in custom-includes component, which leads to remote code execution by uploading php files.
CVE-2021-37352 1 Nagios 1 Nagios Xi 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link.
CVE-2021-37343 1 Nagios 1 Nagios Xi 2024-02-28 6.5 MEDIUM 8.8 HIGH
A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running Nagios.
CVE-2020-28900 1 Nagios 2 Fusion, Nagios Xi 2024-02-28 10.0 HIGH 9.8 CRITICAL
Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to upgrade_to_latest.sh.