Nagios Nagios

Do you want an email whenever new security vulnerabilities are reported in any Nagios product?

Products by Nagios Sorted by Most Security Vulnerabilities since 2018

Nagios Xi95 vulnerabilities

Nagios Fusion12 vulnerabilities

Nagios8 vulnerabilities

Nagios Log Server5 vulnerabilities

Nagios Core4 vulnerabilities

Nagios Incident Manager3 vulnerabilities

Nagios Cross Platform Agent2 vulnerabilities

Nagios Network Analyzer2 vulnerabilities

Nagios Xi Docker Wizard1 vulnerability

Nagios Xi Switch Wizard1 vulnerability

Known Exploited Nagios Vulnerabilities

The following Nagios vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
Nagios XI OS Command Injection Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server. CVE-2021-25296 January 18, 2022
Nagios XI OS Command Injection Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server. CVE-2021-25297 January 18, 2022
Nagios XI OS Command Injection Nagios XI contains a vulnerability which can lead to OS command injection on the Nagios XI server. CVE-2021-25298 January 18, 2022
Nagios XI Remote Code Execution Vulnerability The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user CVE-2019-15949 November 3, 2021

By the Year

In 2024 there have been 2 vulnerabilities in Nagios with an average score of 5.1 out of ten. Last year Nagios had 7 security vulnerabilities published. Right now, Nagios is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 2.56

Year Vulnerabilities Average Score
2024 2 5.10
2023 7 7.66
2022 11 6.11
2021 49 8.09
2020 22 6.72
2019 15 7.99
2018 25 7.15

It may take a day or so for new Nagios vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Nagios Security Vulnerabilities

A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1

CVE-2023-51072 5.4 - Medium - February 02, 2024

A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section. This allows any authenticated user to execute arbitrary JavaScript code on behalf of other users, including the administrators.

XSS

DOM-based Cross Site Scripting (XSS vulnerability in 'Tail Event Logs' functionality in Nagios Nagios Cross-Platform Agent (NCPA) before 2.4.0

CVE-2021-43584 4.8 - Medium - January 24, 2024

DOM-based Cross Site Scripting (XSS vulnerability in 'Tail Event Logs' functionality in Nagios Nagios Cross-Platform Agent (NCPA) before 2.4.0 allows attackers to run arbitrary code via the name element when filtering for a log.

XSS

Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability

CVE-2023-48085 9.8 - Critical - December 14, 2023

Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.

Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability

CVE-2023-48084 9.8 - Critical - December 14, 2023

Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.

SQL Injection

A SQL injection vulnerability in Nagios XI 5.11.1 and below

CVE-2023-40934 7.2 - High - September 19, 2023

A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification settings.

SQL Injection

A SQL injection vulnerability in Nagios XI v5.11.1 and below

CVE-2023-40933 8.8 - High - September 19, 2023

A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function.

SQL Injection

A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below

CVE-2023-40932 5.4 - Medium - September 19, 2023

A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field. This affects all pages containing the navbar including the login page which means the attacker is able to to steal plaintext credentials.

XSS

A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1

CVE-2023-40931 6.5 - Medium - September 19, 2023

A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php

SQL Injection

Cross Site Scripting (XSS) in Nagios XI 5.7.1

CVE-2020-23992 6.1 - Medium - August 22, 2023

Cross Site Scripting (XSS) in Nagios XI 5.7.1 allows remote attackers to run arbitrary code via returnUrl parameter in a crafted GET request.

XSS

A vulnerability classified as problematic was found in Nagios NCPA

CVE-2021-4285 6.1 - Medium - December 27, 2022

A vulnerability classified as problematic was found in Nagios NCPA. This vulnerability affects unknown code of the file agent/listener/templates/tail.html. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 2.4.0 is able to address this issue. The name of the patch is 5abbcd7aa26e0fc815e6b2b0ffe1c15ef3e8fab5. It is recommended to upgrade the affected component. VDB-216874 is the identifier assigned to this vulnerability.

XSS

Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-38254 6.1 - Medium - September 07, 2022

Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM 3.1.5.

XSS

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-38251 4.8 - Medium - September 07, 2022

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin panel.

XSS

Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability

CVE-2022-38250 9.8 - Critical - September 07, 2022

Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs page.

SQL Injection

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-38249 6.1 - Medium - September 07, 2022

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the MTR component in version 1.0.4.

XSS

Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php.

CVE-2022-38248 6.1 - Medium - September 07, 2022

Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php.

XSS

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-38247 4.8 - Medium - September 07, 2022

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin panel.

XSS

In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function

CVE-2022-29272 6.1 - Medium - June 29, 2022

In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function that could lead to spoofing.

Open Redirect

In Nagios XI through 5.8.5

CVE-2022-29271 6.5 - Medium - June 29, 2022

In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring checks.

AuthZ

In Nagios XI through 5.8.5

CVE-2022-29270 4.3 - Medium - June 29, 2022

In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail address.

Missing Authentication for Critical Function

In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags

CVE-2022-29269 6.5 - Medium - June 29, 2022

In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags that lead to the reformatting/editing of emails from an official email address.

XSS

An issue was discovered in Nagios XI 5.8.5

CVE-2021-40345 7.2 - High - October 26, 2021

An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.

Command Injection

An issue was discovered in Nagios XI 5.8.5

CVE-2021-40343 7.8 - High - October 26, 2021

An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.

Incorrect Permission Assignment for Critical Resource

An issue was discovered in Nagios XI 5.8.5

CVE-2021-40344 7.2 - High - October 26, 2021

An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.

Unrestricted File Upload

The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting

CVE-2021-33179 6.1 - Medium - October 14, 2021

The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload.

XSS

The Manage Backgrounds functionality within NagVis versions prior to 1.9.29 is vulnerable to an authenticated path traversal vulnerability

CVE-2021-33178 6.5 - Medium - October 14, 2021

The Manage Backgrounds functionality within NagVis versions prior to 1.9.29 is vulnerable to an authenticated path traversal vulnerability. Exploitation of this results in a malicious actor having the ability to arbitrarily delete files on the local system.

Directory traversal

The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection

CVE-2021-33177 8.8 - High - October 14, 2021

The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.

SQL Injection

Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php

CVE-2021-37223 6.5 - Medium - October 05, 2021

Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can be replaced with an SSRF payload to access internal resources or disclose local system files.

XSPA

Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.

CVE-2021-36365 9.8 - Critical - September 28, 2021

Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.

Incorrect Default Permissions

Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.

CVE-2021-36363 9.8 - Critical - September 28, 2021

Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.

Incorrect Default Permissions

Nagios XI before 5.8.5 incorrectly

CVE-2021-36366 9.8 - Critical - September 28, 2021

Nagios XI before 5.8.5 incorrectly allows manage_services.sh wildcards.

Nagios XI before 5.8.5 incorrectly

CVE-2021-36364 9.8 - Critical - September 28, 2021

Nagios XI before 5.8.5 incorrectly allows backup_xi.sh wildcards.

In Nagios XI before 5.8.6

CVE-2021-38156 5.4 - Medium - September 15, 2021

In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.

XSS

An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing

CVE-2021-37352 6.1 - Medium - August 13, 2021

An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link.

Open Redirect

Nagios XI before version 5.8.5 is vulnerable to insecure permissions and

CVE-2021-37351 5.3 - Medium - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to insecure permissions and allows unauthenticated users to access guarded pages through a crafted HTTP request to the server.

Incorrect Default Permissions

Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.

CVE-2021-37350 9.8 - Critical - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.

SQL Injection

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation

CVE-2021-37349 7.8 - High - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because cleaner.php does not sanitise input read from the database.

Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.

CVE-2021-37348 7.5 - High - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.

Files or Directories Accessible to External Parties

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation

CVE-2021-37347 7.8 - High - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because getprofile.sh does not validate the directory name it receives as an argument.

Directory traversal

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation

CVE-2021-37345 7.8 - High - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because xi-sys.cfg is being imported from the var directory for some scripts with elevated permissions.

Improper Privilege Management

A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running Nagios.

CVE-2021-37343 8.8 - High - August 13, 2021

A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running Nagios.

Directory traversal

Nagios XI Docker Wizard before version 1.1.3 is vulnerable to SSRF due to improper sanitation in table_population.php.

CVE-2021-37353 9.8 - Critical - August 13, 2021

Nagios XI Docker Wizard before version 1.1.3 is vulnerable to SSRF due to improper sanitation in table_population.php.

XSPA

Nagios XI WatchGuard Wizard before version 1.4.8 is vulnerable to remote code execution through Improper neutralisation of special elements used in an OS Command (OS Command injection).

CVE-2021-37346 9.8 - Critical - August 13, 2021

Nagios XI WatchGuard Wizard before version 1.4.8 is vulnerable to remote code execution through Improper neutralisation of special elements used in an OS Command (OS Command injection).

Shell injection

Nagios XI Switch Wizard before version 2.5.7 is vulnerable to remote code execution through improper neutralisation of special elements used in an OS Command (OS Command injection).

CVE-2021-37344 9.8 - Critical - August 13, 2021

Nagios XI Switch Wizard before version 2.5.7 is vulnerable to remote code execution through improper neutralisation of special elements used in an OS Command (OS Command injection).

Shell injection

Nagios Log Server before 2.1.9 contains Stored XSS in the custom column view for the alert history and audit log function through the affected pp parameter

CVE-2021-35479 5.4 - Medium - July 30, 2021

Nagios Log Server before 2.1.9 contains Stored XSS in the custom column view for the alert history and audit log function through the affected pp parameter. This affects users who open a crafted link or third-party web page.

XSS

Nagios Log Server before 2.1.9 contains Reflected XSS in the dropdown box for the alert history and audit log function

CVE-2021-35478 5.4 - Medium - July 30, 2021

Nagios Log Server before 2.1.9 contains Reflected XSS in the dropdown box for the alert history and audit log function. All parameters used for filtering are affected. This affects users who open a crafted link or third-party web page.

XSS

Nagios XI 5.7.5 and earlier

CVE-2021-3277 7.2 - High - June 07, 2021

Nagios XI 5.7.5 and earlier allows authenticated admins to upload arbitrary files due to improper validation of the rename functionality in custom-includes component, which leads to remote code execution by uploading php files.

Unrestricted File Upload

Incorrect Access Control in Nagios Fusion 4.1.8 and earlier

CVE-2020-28911 6.5 - Medium - May 24, 2021

Incorrect Access Control in Nagios Fusion 4.1.8 and earlier allows low-privileged authenticated users to extract passwords used to manage fused servers via the test_server command in ajaxhelper.php.

Insecure Storage of Sensitive Information

Incorrect File Permissions in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root via modification of scripts

CVE-2020-28909 8.8 - High - May 24, 2021

Incorrect File Permissions in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root via modification of scripts. Low-privileges users are able to modify files that can be executed by sudo.

Incorrect Permission Assignment for Critical Resource

Command Injection in Nagios Fusion 4.1.8 and earlier

CVE-2020-28908 9.8 - Critical - May 24, 2021

Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to nagios.

Command Injection

Command Injection in Nagios Fusion 4.1.8 and earlier

CVE-2020-28901 9.8 - Critical - May 24, 2021

Command Injection in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation or Code Execution as root via vectors related to corrupt component installation in cmd_subsys.php.

Command Injection

Incorrect SSL certificate validation in Nagios Fusion 4.1.8 and earlier

CVE-2020-28907 9.8 - Critical - May 24, 2021

Incorrect SSL certificate validation in Nagios Fusion 4.1.8 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to download of an untrusted update package in upgrade_to_latest.sh.

Improper Certificate Validation

Improper Input Validation in Nagios Fusion 4.1.8 and earlier

CVE-2020-28905 8.8 - High - May 24, 2021

Improper Input Validation in Nagios Fusion 4.1.8 and earlier allows an authenticated attacker to execute remote code via table pagination.

Code Injection

Execution with Unnecessary Privileges in Nagios Fusion 4.1.8 and earlier

CVE-2020-28904 9.8 - Critical - May 24, 2021

Execution with Unnecessary Privileges in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation as nagios via installation of a malicious component containing PHP code.

Improper Privilege Management

Improper input validation in Nagios Fusion 4.1.8 and earlier

CVE-2020-28903 6.1 - Medium - May 24, 2021

Improper input validation in Nagios Fusion 4.1.8 and earlier allows a remote attacker with control over a fused server to inject arbitrary HTML, aka XSS.

XSS

Command Injection in Nagios Fusion 4.1.8 and earlier

CVE-2020-28902 9.8 - Critical - May 24, 2021

Command Injection in Nagios Fusion 4.1.8 and earlier allows Privilege Escalation from apache to root in cmd_subsys.php.

Command Injection

Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier

CVE-2020-28900 9.8 - Critical - May 24, 2021

Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to upgrade_to_latest.sh.

Insufficient Verification of Data Authenticity

Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier

CVE-2020-28910 9.8 - Critical - May 24, 2021

Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier allows for Privilege Escalation via creation of symlinks, which are mishandled in getprofile.sh.

Incorrect Permission Assignment for Critical Resource

Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root

CVE-2020-28906 8.8 - High - May 24, 2021

Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.

Incorrect Default Permissions

Self Authenticated XSS in Nagios Network Analyzer before 2.4.2

CVE-2021-28924 6.1 - Medium - April 08, 2021

Self Authenticated XSS in Nagios Network Analyzer before 2.4.2 via the nagiosna/groups/queries page.

XSS

SQL injection vulnerability in Nagios Network Analyzer before 2.4.3

CVE-2021-28925 9.8 - Critical - April 08, 2021

SQL injection vulnerability in Nagios Network Analyzer before 2.4.3 via the o[col] parameter to api/checks/read/.

SQL Injection

Nagios XI below 5.7 is affected by code injection in the /nagiosxi/admin/graphtemplates.php component

CVE-2021-3273 7.2 - High - February 25, 2021

Nagios XI below 5.7 is affected by code injection in the /nagiosxi/admin/graphtemplates.php component. To exploit this vulnerability, someone must have an admin user account in Nagios XI's web system.

Code Injection

NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability

CVE-2020-22427 7.2 - High - February 15, 2021

NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability. An authenticated nagiosadmin user can inject additional commands into a request. NOTE: the vendor disputes whether the CVE and its references are actionable because all technical details are omitted, and the only option is to pay for a subscription service where technical details may be disclosed at an unspecified later time

Nagios XI version xi-5.7.5 is affected by OS command injection

CVE-2021-25296 8.8 - High - February 15, 2021

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.

Nagios XI version xi-5.7.5 is affected by OS command injection

CVE-2021-25297 8.8 - High - February 15, 2021

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.

Nagios XI version xi-5.7.5 is affected by OS command injection

CVE-2021-25298 8.8 - High - February 15, 2021

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/cloud-vm/cloud-vm.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.

Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS)

CVE-2021-25299 6.1 - Medium - February 15, 2021

Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). The vulnerability exists in the file /usr/local/nagiosxi/html/admin/sshterm.php due to improper sanitization of user-controlled input. A maliciously crafted URL, when clicked by an admin user, can be used to steal his/her session cookies or it can be chained with the previous bugs to get one-click remote command execution (RCE) on the Nagios XI server.

XSS

Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7

CVE-2021-3193 9.8 - Critical - January 26, 2021

Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7, allows an unauthenticated attacker to execute remote code as the apache user.

Nagios Log Server 2.1.7 contains a cross-site scripting (XSS) vulnerability in /nagioslogserver/configure/create_snapshot through the snapshot_name parameter

CVE-2020-25385 6.1 - Medium - January 20, 2021

Nagios Log Server 2.1.7 contains a cross-site scripting (XSS) vulnerability in /nagioslogserver/configure/create_snapshot through the snapshot_name parameter, which may impact users who open a maliciously crafted link or third-party web page.

XSS

An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0

CVE-2020-35578 7.2 - High - January 13, 2021

An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0. Because the line-ending conversion feature is mishandled during a plugin upload, a remote, authenticated admin user can execute operating-system commands.

Shell injection

Nagios Core application version 4.2.4 is vulnerable to Site-Wide Cross-Site Request Forgery (CSRF) in many functions

CVE-2020-35269 8.8 - High - December 23, 2020

Nagios Core application version 4.2.4 is vulnerable to Site-Wide Cross-Site Request Forgery (CSRF) in many functions, like adding deleting for hosts or servers.

Session Riding

Nagios XI before 5.7.5 is vulnerable to XSS in Manage Users (Username field).

CVE-2020-27988 5.4 - Medium - November 16, 2020

Nagios XI before 5.7.5 is vulnerable to XSS in Manage Users (Username field).

XSS

Nagios XI before 5.7.5 is vulnerable to XSS in Dashboard Tools (Edit Dashboard).

CVE-2020-27989 5.4 - Medium - November 16, 2020

Nagios XI before 5.7.5 is vulnerable to XSS in Dashboard Tools (Edit Dashboard).

XSS

Nagios XI before 5.7.5 is vulnerable to XSS in the Deployment tool (add agent).

CVE-2020-27990 5.4 - Medium - November 16, 2020

Nagios XI before 5.7.5 is vulnerable to XSS in the Deployment tool (add agent).

XSS

Nagios XI before 5.7.5 is vulnerable to XSS in Account Information (Email field).

CVE-2020-27991 5.4 - Medium - November 16, 2020

Nagios XI before 5.7.5 is vulnerable to XSS in Account Information (Email field).

XSS

Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5

CVE-2020-28648 8.8 - High - November 16, 2020

Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code.

Improper Input Validation

Improper preservation of permissions in Nagios XI 5.7.4

CVE-2020-5796 7.8 - High - November 13, 2020

Improper preservation of permissions in Nagios XI 5.7.4 allows a local, low-privileged, authenticated user to weaken the permissions of files, resulting in low-privileged users being able to write to and execute arbitrary PHP code with root privileges.

Improper Preservation of Permissions

Cross-site request forgery in Nagios XI 5.7.3

CVE-2020-5790 6.5 - Medium - October 20, 2020

Cross-site request forgery in Nagios XI 5.7.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.

Session Riding

Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3

CVE-2020-5791 7.2 - High - October 20, 2020

Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.

Shell injection

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3

CVE-2020-5792 7.2 - High - October 20, 2020

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.

Argument Injection

An issue was found in Nagios XI before 5.7.3

CVE-2020-15903 9.8 - Critical - September 09, 2020

An issue was found in Nagios XI before 5.7.3. There is a privilege escalation vulnerability in backend scripts that ran as root where some included files were editable by nagios user. This issue was fixed in version 5.7.3.

Improper Privilege Management

A Stored XSS vulnerability exists in Nagios Log Server before 2.1.7

CVE-2020-16157 5.4 - Medium - July 30, 2020

A Stored XSS vulnerability exists in Nagios Log Server before 2.1.7 via the Notification Methods -> Email Users menu.

XSS

In Nagios XI before 5.7.3, ajaxhelper.php

CVE-2020-15901 8.8 - High - July 22, 2020

In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via cmdsubsys.

Graph Explorer in Nagios XI before 5.7.2

CVE-2020-15902 6.1 - Medium - July 22, 2020

Graph Explorer in Nagios XI before 5.7.2 allows XSS via the link url option.

XSS

Nagios XI 5.6.11 allows XSS

CVE-2020-10819 4.8 - Medium - March 22, 2020

Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ username parameter.

XSS

Nagios XI 5.6.11 allows XSS

CVE-2020-10820 4.8 - Medium - March 22, 2020

Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ password parameter.

XSS

Nagios XI 5.6.11 allows XSS

CVE-2020-10821 4.8 - Medium - March 22, 2020

Nagios XI 5.6.11 allows XSS via the account/main.php theme parameter.

XSS

Nagios NRPE 3.2.1 has Insufficient Filtering

CVE-2020-6581 7.3 - High - March 16, 2020

Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence). This can cause command injection.

Injection

Nagios NRPE 3.2.1 has a Heap-Based Buffer Overflow

CVE-2020-6582 7.5 - High - March 16, 2020

Nagios NRPE 3.2.1 has a Heap-Based Buffer Overflow, as demonstrated by interpretation of a small negative number as a large positive number during a bzero call.

Memory Corruption

Nagios Log Server 2.1.3 has Incorrect Access Control.

CVE-2020-6584 6.5 - Medium - March 16, 2020

Nagios Log Server 2.1.3 has Incorrect Access Control.

Improper Privilege Management

Nagios Log Server 2.1.3 has CSRF.

CVE-2020-6585 8.8 - High - March 16, 2020

Nagios Log Server 2.1.3 has CSRF.

Session Riding

Nagios Log Server 2.1.3 allows XSS by visiting /profile and entering a crafted name field that is mishandled on the /admin/users page

CVE-2020-6586 5.4 - Medium - March 16, 2020

Nagios Log Server 2.1.3 allows XSS by visiting /profile and entering a crafted name field that is mishandled on the /admin/users page. Any malicious user with limited access can store an XSS payload in his Name. When any admin views this, the XSS is triggered.

XSS

In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands

CVE-2019-20197 8.8 - High - December 31, 2019

In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands via shell metacharacters in the id parameter to schedulereport.php, in the context of the web-server user account.

Shell injection

In Nagios XI 5.6.9, XSS exists

CVE-2019-20139 5.4 - Medium - December 30, 2019

In Nagios XI 5.6.9, XSS exists via the nocscreenapi.php host, hostgroup, or servicegroup parameter, or the schedulereport.php hour or frequency parameter. Any authenticated user can attack the admin user.

XSS

Nagios XI before 5.6.6 allows remote command execution as root

CVE-2019-15949 8.8 - High - September 05, 2019

Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.

Shell injection

Nagios Log Server before 2.0.8

CVE-2019-15898 6.1 - Medium - September 03, 2019

Nagios Log Server before 2.0.8 allows Reflected XSS via the username on the Login page.

XSS

Nagios XI before 5.5.4 has XSS in the auto login admin management page.

CVE-2018-17147 4.8 - Medium - July 10, 2019

Nagios XI before 5.5.4 has XSS in the auto login admin management page.

XSS

A cross-site scripting vulnerability exists in Nagios XI before 5.5.4 via the 'name' parameter within the Account Information page

CVE-2018-17146 5.4 - Medium - June 19, 2019

A cross-site scripting vulnerability exists in Nagios XI before 5.5.4 via the 'name' parameter within the Account Information page. Exploitation of this vulnerability allows an attacker to execute arbitrary JavaScript code within the auto login admin management page.

XSS

An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4

CVE-2018-17148 9.8 - Critical - June 19, 2019

An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4 allows remote attackers to gain access to configuration files containing confidential credentials.

Authorization

Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form)

CVE-2019-12279 9.8 - Critical - May 22, 2019

Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck

SQL Injection

Privilege escalation in Nagios XI before 5.5.11

CVE-2019-9166 7.8 - High - March 28, 2019

Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and import_xiconfig.php.

Incorrect Permission Assignment for Critical Resource

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.