Nagios Log Server 2.1.3 allows XSS by visiting /profile and entering a crafted name field that is mishandled on the /admin/users page. Any malicious user with limited access can store an XSS payload in his Name. When any admin views this, the XSS is triggered.
Max CVSS
5.4
EPSS Score
0.68%
Published
2020-03-16
Updated
2020-03-18
Nagios Log Server 2.1.3 has CSRF.
Max CVSS
8.8
EPSS Score
0.17%
Published
2020-03-16
Updated
2020-03-19
Nagios Log Server 2.1.3 has Incorrect Access Control.
Max CVSS
6.5
EPSS Score
0.09%
Published
2020-03-16
Updated
2020-03-19
UNIX Symbolic Link (Symlink) Following vulnerability in the cronjob shipped with nagios of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 11; openSUSE Factory allows local attackers to cause cause DoS or potentially escalate privileges by winning a race. This issue affects: SUSE Linux Enterprise Server 12 nagios version 3.5.1-5.27 and prior versions. SUSE Linux Enterprise Server 11 nagios version 3.0.6-1.25.36.3.1 and prior versions. openSUSE Factory nagios version 4.4.5-2.1 and prior versions.
Max CVSS
7.0
EPSS Score
0.06%
Published
2020-02-28
Updated
2021-09-14
qh_help in Nagios Core version 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attacker to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.
Max CVSS
5.5
EPSS Score
0.16%
Published
2018-07-12
Updated
2020-04-11
Nagios Core before 4.3.3 creates a nagios.lock PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for nagios.lock modification before a root script executes a "kill `cat /pathname/nagios.lock`" command.
Max CVSS
6.3
EPSS Score
0.06%
Published
2017-08-23
Updated
2019-10-03
Nagios 4.3.2 and earlier allows local users to gain root privileges via a hard link attack on the Nagios init script file, related to CVE-2016-8641.
Max CVSS
7.8
EPSS Score
0.07%
Published
2017-02-15
Updated
2017-11-23
base/logging.c in Nagios Core before 4.2.4 allows local users with access to an account in the nagios group to gain root privileges via a symlink attack on the log file. NOTE: this can be leveraged by remote attackers using CVE-2016-9565.
Max CVSS
7.8
EPSS Score
92.89%
Published
2016-12-15
Updated
2018-12-25
MagpieRSS, as used in the front-end component in Nagios Core before 4.2.2 might allow remote attackers to read or write to arbitrary files by spoofing a crafted response from the Nagios RSS feed server. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4796.
Max CVSS
9.8
EPSS Score
26.27%
Published
2016-12-15
Updated
2018-10-09
A privilege escalation vulnerability was found in nagios 4.2.x that occurs in daemon-init.in when creating necessary files and insecurely changing the ownership afterwards. It's possible for the local attacker to create symbolic links before the files are to be created and possibly escalating the privileges with the ownership change.
Max CVSS
7.8
EPSS Score
0.05%
Published
2018-08-01
Updated
2023-02-12
Cross-site scripting (XSS) vulnerability in Nagios.
Max CVSS
6.1
EPSS Score
0.08%
Published
2017-03-31
Updated
2017-04-04
The Fedora Nagios package uses "nagiosadmin" as the default password for the "nagiosadmin" administrator account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
Max CVSS
9.8
EPSS Score
0.48%
Published
2017-06-06
Updated
2017-06-22
Snoopy allows remote attackers to execute arbitrary commands. NOTE: this vulnerability exists due to an incomplete fix for CVE-2014-5008.
Max CVSS
9.8
EPSS Score
1.22%
Published
2017-03-31
Updated
2017-08-29
Stack-based buffer overflow in the cmd_submitf function in cgi/cmd.c in Nagios Core, possibly 4.0.3rc1 and earlier, and Icinga before 1.8.6, 1.9 before 1.9.5, and 1.10 before 1.10.3 allows remote attackers to cause a denial of service (segmentation fault) via a long message to cmd.cgi.
Max CVSS
5.0
EPSS Score
4.59%
Published
2014-02-28
Updated
2018-12-25
Off-by-one error in the process_cgivars function in contrib/daemonchk.c in Nagios Core 3.5.1, 4.0.2, and earlier allows remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value in the variable list, which triggers a heap-based buffer over-read.
Max CVSS
6.4
EPSS Score
1.75%
Published
2014-01-15
Updated
2018-12-25
Multiple off-by-one errors in Nagios Core 3.5.1, 4.0.2, and earlier, and Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value in the variable list to the process_cgivars function in (1) avail.c, (2) cmd.c, (3) config.c, (4) extinfo.c, (5) histogram.c, (6) notifications.c, (7) outages.c, (8) status.c, (9) statusmap.c, (10) summary.c, and (11) trends.c in cgi/, which triggers a heap-based buffer over-read.
Max CVSS
5.5
EPSS Score
94.81%
Published
2014-01-15
Updated
2018-12-25
rss-newsfeed.php in Nagios Core 3.4.4, 3.5.1, and earlier, when MAGPIE_CACHE_ON is set to 1, allows local users to overwrite arbitrary files via a symlink attack on /tmp/magpie_cache.
Max CVSS
6.3
EPSS Score
0.06%
Published
2013-11-23
Updated
2023-02-13

CVE-2012-6096

Public exploit
Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icinga 1.6.x before 1.6.2, 1.7.x before 1.7.4, and 1.8.x before 1.8.4, might allow remote attackers to execute arbitrary code via a long (1) host_name variable (host parameter) or (2) svc_description variable.
Max CVSS
7.5
EPSS Score
96.83%
Published
2013-01-22
Updated
2013-06-05

CVE-2009-2288

Public exploit
statuswml.cgi in Nagios before 3.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) ping or (2) Traceroute parameters.
Max CVSS
7.5
EPSS Score
96.97%
Published
2009-07-01
Updated
2010-04-03
The _httpsrequest function in Snoopy allows remote attackers to execute arbitrary commands. NOTE: this issue exists dues to an incomplete fix for CVE-2008-4796.
Max CVSS
9.8
EPSS Score
1.70%
Published
2017-03-31
Updated
2017-04-04
Unspecified vulnerability in Nagios before 3.0.6 has unspecified impact and remote attack vectors related to CGI programs, "adaptive external commands," and "writing newlines and submitting service comments."
Max CVSS
5.0
EPSS Score
0.62%
Published
2009-03-02
Updated
2017-08-17
Cross-site request forgery (CSRF) vulnerability in cmd.cgi in (1) Nagios 3.0.5 and (2) op5 Monitor before 4.0.1 allows remote attackers to send commands to the Nagios process, and trigger execution of arbitrary programs by this process, via unspecified HTTP requests.
Max CVSS
6.8
EPSS Score
2.72%
Published
2008-11-10
Updated
2017-08-08
The Nagios process in (1) Nagios before 3.0.5 and (2) op5 Monitor before 4.0.1 allows remote authenticated users to bypass authorization checks, and trigger execution of arbitrary programs by this process, via an (a) custom form or a (b) browser addon.
Max CVSS
6.5
EPSS Score
3.16%
Published
2008-11-10
Updated
2016-12-08
The _httpsrequest function (Snoopy/Snoopy.class.php) in Snoopy 1.2.3 and earlier, as used in (1) ampache, (2) libphp-snoopy, (3) mahara, (4) mediamate, (5) opendb, (6) pixelpost, and possibly other products, allows remote attackers to execute arbitrary commands via shell metacharacters in https URLs.
Max CVSS
10.0
EPSS Score
1.12%
Published
2008-10-30
Updated
2021-09-30
Integer overflow in CGI scripts in Nagios 1.x before 1.4.1 and 2.x before 2.3.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a content length (Content-Length) HTTP header. NOTE: this is a different vulnerability than CVE-2006-2162.
Max CVSS
7.5
EPSS Score
8.76%
Published
2006-05-19
Updated
2018-10-03
27 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!