This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Nagios First view 2013-11-26
Product Nagios Xi Last view 2024-02-02
Version 5.8.5 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:nagios:nagios_xi

Activity : Overall

Related : CVE

  Date Alert Description
5.4 2024-02-02 CVE-2023-51072

A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section. This allows any authenticated user to execute arbitrary JavaScript code on behalf of other users, including the administrators.

9.8 2023-12-14 CVE-2023-48085

Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.

9.8 2023-12-14 CVE-2023-48084

Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.

7.2 2023-09-19 CVE-2023-40934

A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification settings.

8.8 2023-09-19 CVE-2023-40933

A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function.

5.4 2023-09-19 CVE-2023-40932

A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field. This affects all pages containing the navbar including the login page which means the attacker is able to to steal plaintext credentials.

6.5 2023-09-19 CVE-2023-40931

A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php

6.1 2022-09-07 CVE-2022-38254

Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM 3.1.5.

6.1 2022-09-07 CVE-2022-38248

Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php.

6.1 2022-06-29 CVE-2022-29272

In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function that could lead to spoofing.

6.5 2022-06-29 CVE-2022-29271

In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring checks.

4.3 2022-06-29 CVE-2022-29270

In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail address.

6.5 2022-06-29 CVE-2022-29269

In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags that lead to the reformatting/editing of emails from an official email address.

7.2 2021-10-26 CVE-2021-40345

An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.

7.2 2021-10-26 CVE-2021-40344

An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.

7.8 2021-10-26 CVE-2021-40343

An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.

5.4 2021-09-15 CVE-2021-38156

In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.

7.5 2013-11-26 CVE-2013-6875

SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to nagiosql/index.php.

CWE : Common Weakness Enumeration

%idName
37% (6) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
31% (5) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
6% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
6% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
6% (1) CWE-434 Unrestricted Upload of File with Dangerous Type
6% (1) CWE-306 Missing Authentication for Critical Function
6% (1) CWE-77 Improper Sanitization of Special Elements used in a Command ('Comma...

Snort® IPS/IDS

Date Description
2017-01-18 Nagios Core Configuration Manager command injection attempt
RuleID : 41030 - Type : SERVER-WEBAPP - Revision : 2
2017-01-18 Nagios Core Configuration Manager SQL injection attempt
RuleID : 41029 - Type : SERVER-WEBAPP - Revision : 2
2014-01-11 Nagios core config manager tfpassword sql injection attempt
RuleID : 28908 - Type : SERVER-OTHER - Revision : 6

Nessus® Vulnerability Scanner

id Description
2013-12-26 Name: The remote host has a web application that is affected by a SQL injection vul...
File: nagiosxi_2012r2_4.nasl - Type: ACT_GATHER_INFO