A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section. This allows any authenticated user to execute arbitrary JavaScript code on behalf of other users, including the administrators.
Max CVSS
5.4
EPSS Score
0.09%
Published
2024-02-02
Updated
2024-02-09
Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.
Max CVSS
9.8
EPSS Score
28.54%
Published
2023-12-14
Updated
2023-12-19
Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.
Max CVSS
9.8
EPSS Score
0.11%
Published
2023-12-14
Updated
2023-12-19
A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification settings.
Max CVSS
7.2
EPSS Score
0.09%
Published
2023-09-19
Updated
2023-09-22
A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function.
Max CVSS
8.8
EPSS Score
0.09%
Published
2023-09-19
Updated
2023-09-22
A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field. This affects all pages containing the navbar including the login page which means the attacker is able to to steal plaintext credentials.
Max CVSS
5.4
EPSS Score
0.05%
Published
2023-09-19
Updated
2023-09-22
A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php
Max CVSS
6.5
EPSS Score
0.09%
Published
2023-09-19
Updated
2023-09-22
Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM 3.1.5.
Max CVSS
6.1
EPSS Score
0.18%
Published
2022-09-07
Updated
2022-09-09
Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin panel.
Max CVSS
4.8
EPSS Score
0.20%
Published
2022-09-07
Updated
2022-09-09
Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs page.
Max CVSS
9.8
EPSS Score
0.20%
Published
2022-09-07
Updated
2022-09-09
Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the MTR component in version 1.0.4.
Max CVSS
6.1
EPSS Score
0.18%
Published
2022-09-07
Updated
2022-09-09
Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php.
Max CVSS
6.1
EPSS Score
0.18%
Published
2022-09-07
Updated
2022-09-09
Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin panel.
Max CVSS
4.8
EPSS Score
0.20%
Published
2022-09-07
Updated
2022-09-09
In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function that could lead to spoofing.
Max CVSS
6.1
EPSS Score
0.24%
Published
2022-06-29
Updated
2022-07-08
In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring checks.
Max CVSS
6.5
EPSS Score
0.10%
Published
2022-06-29
Updated
2022-07-08
In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail address.
Max CVSS
4.3
EPSS Score
0.10%
Published
2022-06-29
Updated
2022-07-08
In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags that lead to the reformatting/editing of emails from an official email address.
Max CVSS
6.5
EPSS Score
0.10%
Published
2022-06-29
Updated
2022-07-08
DOM-based Cross Site Scripting (XSS vulnerability in 'Tail Event Logs' functionality in Nagios Nagios Cross-Platform Agent (NCPA) before 2.4.0 allows attackers to run arbitrary code via the name element when filtering for a log.
Max CVSS
4.8
EPSS Score
0.09%
Published
2024-01-24
Updated
2024-01-31
An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.
Max CVSS
9.0
EPSS Score
5.77%
Published
2021-10-26
Updated
2022-11-08
An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.
Max CVSS
7.2
EPSS Score
17.27%
Published
2021-10-26
Updated
2021-11-02
An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.
Max CVSS
7.8
EPSS Score
0.16%
Published
2021-10-26
Updated
2021-11-01
In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.
Max CVSS
5.4
EPSS Score
9.14%
Published
2021-09-15
Updated
2021-09-27
Nagios XI Docker Wizard before version 1.1.3 is vulnerable to SSRF due to improper sanitation in table_population.php.
Max CVSS
9.8
EPSS Score
0.20%
Published
2021-08-13
Updated
2021-08-24
An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link.
Max CVSS
6.1
EPSS Score
0.14%
Published
2021-08-13
Updated
2021-08-23
Nagios XI before version 5.8.5 is vulnerable to insecure permissions and allows unauthenticated users to access guarded pages through a crafted HTTP request to the server.
Max CVSS
5.3
EPSS Score
0.32%
Published
2021-08-13
Updated
2021-08-23
170 vulnerabilities found
1 2 3 4 5 6 7
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!