Nagios Xi Nagios Xi

Do you want an email whenever new security vulnerabilities are reported in Nagios Xi?

By the Year

In 2024 there have been 1 vulnerability in Nagios Xi with an average score of 5.4 out of ten. Last year Nagios Xi had 7 security vulnerabilities published. Right now, Nagios Xi is on track to have less security vulnerabilities in 2024 than it did last year. Last year, the average CVE base score was greater by 2.26

Year Vulnerabilities Average Score
2024 1 5.40
2023 7 7.66
2022 10 6.11
2021 32 7.97
2020 15 6.55
2019 11 7.75
2018 19 7.52

It may take a day or so for new Nagios Xi vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Nagios Xi Security Vulnerabilities

A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1

CVE-2023-51072 5.4 - Medium - February 02, 2024

A stored cross-site scripting (XSS) vulnerability in the NOC component of Nagios XI version up to and including 2024R1 allows low-privileged users to execute malicious HTML or JavaScript code via the audio file upload functionality from the Operation Center section. This allows any authenticated user to execute arbitrary JavaScript code on behalf of other users, including the administrators.

XSS

Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability

CVE-2023-48084 9.8 - Critical - December 14, 2023

Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.

SQL Injection

Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability

CVE-2023-48085 9.8 - Critical - December 14, 2023

Nagios XI before version 5.11.3 was discovered to contain a remote code execution (RCE) vulnerability via the component command_test.php.

A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1

CVE-2023-40931 6.5 - Medium - September 19, 2023

A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php

SQL Injection

A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below

CVE-2023-40932 5.4 - Medium - September 19, 2023

A Cross-site scripting (XSS) vulnerability in Nagios XI version 5.11.1 and below allows authenticated attackers with access to the custom logo component to inject arbitrary javascript or HTML via the alt-text field. This affects all pages containing the navbar including the login page which means the attacker is able to to steal plaintext credentials.

XSS

A SQL injection vulnerability in Nagios XI v5.11.1 and below

CVE-2023-40933 8.8 - High - September 19, 2023

A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function.

SQL Injection

A SQL injection vulnerability in Nagios XI 5.11.1 and below

CVE-2023-40934 7.2 - High - September 19, 2023

A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification settings.

SQL Injection

Cross Site Scripting (XSS) in Nagios XI 5.7.1

CVE-2020-23992 6.1 - Medium - August 22, 2023

Cross Site Scripting (XSS) in Nagios XI 5.7.1 allows remote attackers to run arbitrary code via returnUrl parameter in a crafted GET request.

XSS

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-38249 6.1 - Medium - September 07, 2022

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the MTR component in version 1.0.4.

XSS

Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-38254 6.1 - Medium - September 07, 2022

Nagios XI before v5.8.7 was discovered to contain a cross-site scripting (XSS) vulnerability via the ajax.php script in CCM 3.1.5.

XSS

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-38251 4.8 - Medium - September 07, 2022

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin panel.

XSS

Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability

CVE-2022-38250 9.8 - Critical - September 07, 2022

Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs page.

SQL Injection

Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php.

CVE-2022-38248 6.1 - Medium - September 07, 2022

Nagios XI before v5.8.7 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities at auditlog.php.

XSS

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability

CVE-2022-38247 4.8 - Medium - September 07, 2022

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin panel.

XSS

In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags

CVE-2022-29269 6.5 - Medium - June 29, 2022

In Nagios XI through 5.8.5, in the schedule report function, an authenticated attacker is able to inject HTML tags that lead to the reformatting/editing of emails from an official email address.

XSS

In Nagios XI through 5.8.5

CVE-2022-29270 4.3 - Medium - June 29, 2022

In Nagios XI through 5.8.5, it is possible for a user without password verification to change his e-mail address.

Missing Authentication for Critical Function

In Nagios XI through 5.8.5

CVE-2022-29271 6.5 - Medium - June 29, 2022

In Nagios XI through 5.8.5, a read-only Nagios user (due to an incorrect permission check) is able to schedule downtime for any host/services. This allows an attacker to permanently disable all monitoring checks.

AuthZ

In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function

CVE-2022-29272 6.1 - Medium - June 29, 2022

In Nagios XI through 5.8.5, an open redirect vulnerability exists in the login function that could lead to spoofing.

Open Redirect

An issue was discovered in Nagios XI 5.8.5

CVE-2021-40345 7.2 - High - October 26, 2021

An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.

Command Injection

An issue was discovered in Nagios XI 5.8.5

CVE-2021-40343 7.8 - High - October 26, 2021

An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.

Incorrect Permission Assignment for Critical Resource

An issue was discovered in Nagios XI 5.8.5

CVE-2021-40344 7.2 - High - October 26, 2021

An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.

Unrestricted File Upload

The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection

CVE-2021-33177 8.8 - High - October 14, 2021

The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.

SQL Injection

The Manage Backgrounds functionality within NagVis versions prior to 1.9.29 is vulnerable to an authenticated path traversal vulnerability

CVE-2021-33178 6.5 - Medium - October 14, 2021

The Manage Backgrounds functionality within NagVis versions prior to 1.9.29 is vulnerable to an authenticated path traversal vulnerability. Exploitation of this results in a malicious actor having the ability to arbitrarily delete files on the local system.

Directory traversal

The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting

CVE-2021-33179 6.1 - Medium - October 14, 2021

The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload.

XSS

Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php

CVE-2021-37223 6.5 - Medium - October 05, 2021

Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can be replaced with an SSRF payload to access internal resources or disclose local system files.

XSPA

Nagios XI before 5.8.5 incorrectly

CVE-2021-36364 9.8 - Critical - September 28, 2021

Nagios XI before 5.8.5 incorrectly allows backup_xi.sh wildcards.

Nagios XI before 5.8.5 incorrectly

CVE-2021-36366 9.8 - Critical - September 28, 2021

Nagios XI before 5.8.5 incorrectly allows manage_services.sh wildcards.

Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.

CVE-2021-36363 9.8 - Critical - September 28, 2021

Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.

Incorrect Default Permissions

Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.

CVE-2021-36365 9.8 - Critical - September 28, 2021

Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.

Incorrect Default Permissions

In Nagios XI before 5.8.6

CVE-2021-38156 5.4 - Medium - September 15, 2021

In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.

XSS

An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing

CVE-2021-37352 6.1 - Medium - August 13, 2021

An open redirect vulnerability exists in Nagios XI before version 5.8.5 that could lead to spoofing. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL and convince the user to click the link.

Open Redirect

Nagios XI before version 5.8.5 is vulnerable to insecure permissions and

CVE-2021-37351 5.3 - Medium - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to insecure permissions and allows unauthenticated users to access guarded pages through a crafted HTTP request to the server.

Incorrect Default Permissions

A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running Nagios.

CVE-2021-37343 8.8 - High - August 13, 2021

A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running Nagios.

Directory traversal

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation

CVE-2021-37345 7.8 - High - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because xi-sys.cfg is being imported from the var directory for some scripts with elevated permissions.

Improper Privilege Management

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation

CVE-2021-37347 7.8 - High - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because getprofile.sh does not validate the directory name it receives as an argument.

Directory traversal

Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.

CVE-2021-37348 7.5 - High - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to local file inclusion through improper limitation of a pathname in index.php.

Files or Directories Accessible to External Parties

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation

CVE-2021-37349 7.8 - High - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to local privilege escalation because cleaner.php does not sanitise input read from the database.

Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.

CVE-2021-37350 9.8 - Critical - August 13, 2021

Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.

SQL Injection

Nagios XI 5.7.5 and earlier

CVE-2021-3277 7.2 - High - June 07, 2021

Nagios XI 5.7.5 and earlier allows authenticated admins to upload arbitrary files due to improper validation of the rename functionality in custom-includes component, which leads to remote code execution by uploading php files.

Unrestricted File Upload

Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root

CVE-2020-28906 8.8 - High - May 24, 2021

Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.

Incorrect Default Permissions

Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier

CVE-2020-28900 9.8 - Critical - May 24, 2021

Insufficient Verification of Data Authenticity in Nagios Fusion 4.1.8 and earlier and Nagios XI 5.7.5 and earlier allows for Escalation of Privileges or Code Execution as root via vectors related to an untrusted update package to upgrade_to_latest.sh.

Insufficient Verification of Data Authenticity

Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier

CVE-2020-28910 9.8 - Critical - May 24, 2021

Creation of a Temporary Directory with Insecure Permissions in Nagios XI 5.7.5 and earlier allows for Privilege Escalation via creation of symlinks, which are mishandled in getprofile.sh.

Incorrect Permission Assignment for Critical Resource

Nagios XI below 5.7 is affected by code injection in the /nagiosxi/admin/graphtemplates.php component

CVE-2021-3273 7.2 - High - February 25, 2021

Nagios XI below 5.7 is affected by code injection in the /nagiosxi/admin/graphtemplates.php component. To exploit this vulnerability, someone must have an admin user account in Nagios XI's web system.

Code Injection

NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability

CVE-2020-22427 7.2 - High - February 15, 2021

NagiosXI 5.6.11 is affected by a remote code execution (RCE) vulnerability. An authenticated nagiosadmin user can inject additional commands into a request. NOTE: the vendor disputes whether the CVE and its references are actionable because all technical details are omitted, and the only option is to pay for a subscription service where technical details may be disclosed at an unspecified later time

Nagios XI version xi-5.7.5 is affected by OS command injection

CVE-2021-25296 8.8 - High - February 15, 2021

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.

Nagios XI version xi-5.7.5 is affected by OS command injection

CVE-2021-25297 8.8 - High - February 15, 2021

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.

Nagios XI version xi-5.7.5 is affected by OS command injection

CVE-2021-25298 8.8 - High - February 15, 2021

Nagios XI version xi-5.7.5 is affected by OS command injection. The vulnerability exists in the file /usr/local/nagiosxi/html/includes/configwizards/cloud-vm/cloud-vm.inc.php due to improper sanitization of authenticated user-controlled input by a single HTTP request, which can lead to OS command injection on the Nagios XI server.

Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS)

CVE-2021-25299 6.1 - Medium - February 15, 2021

Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). The vulnerability exists in the file /usr/local/nagiosxi/html/admin/sshterm.php due to improper sanitization of user-controlled input. A maliciously crafted URL, when clicked by an admin user, can be used to steal his/her session cookies or it can be chained with the previous bugs to get one-click remote command execution (RCE) on the Nagios XI server.

XSS

Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7

CVE-2021-3193 9.8 - Critical - January 26, 2021

Improper access and command validation in the Nagios Docker Config Wizard before 1.1.2, as used in Nagios XI through 5.7, allows an unauthenticated attacker to execute remote code as the apache user.

An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0

CVE-2020-35578 7.2 - High - January 13, 2021

An issue was discovered in the Manage Plugins page in Nagios XI before 5.8.0. Because the line-ending conversion feature is mishandled during a plugin upload, a remote, authenticated admin user can execute operating-system commands.

Shell injection

Nagios XI before 5.7.5 is vulnerable to XSS in Manage Users (Username field).

CVE-2020-27988 5.4 - Medium - November 16, 2020

Nagios XI before 5.7.5 is vulnerable to XSS in Manage Users (Username field).

XSS

Nagios XI before 5.7.5 is vulnerable to XSS in Dashboard Tools (Edit Dashboard).

CVE-2020-27989 5.4 - Medium - November 16, 2020

Nagios XI before 5.7.5 is vulnerable to XSS in Dashboard Tools (Edit Dashboard).

XSS

Nagios XI before 5.7.5 is vulnerable to XSS in the Deployment tool (add agent).

CVE-2020-27990 5.4 - Medium - November 16, 2020

Nagios XI before 5.7.5 is vulnerable to XSS in the Deployment tool (add agent).

XSS

Nagios XI before 5.7.5 is vulnerable to XSS in Account Information (Email field).

CVE-2020-27991 5.4 - Medium - November 16, 2020

Nagios XI before 5.7.5 is vulnerable to XSS in Account Information (Email field).

XSS

Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5

CVE-2020-28648 8.8 - High - November 16, 2020

Improper input validation in the Auto-Discovery component of Nagios XI before 5.7.5 allows an authenticated attacker to execute remote code.

Improper Input Validation

Improper preservation of permissions in Nagios XI 5.7.4

CVE-2020-5796 7.8 - High - November 13, 2020

Improper preservation of permissions in Nagios XI 5.7.4 allows a local, low-privileged, authenticated user to weaken the permissions of files, resulting in low-privileged users being able to write to and execute arbitrary PHP code with root privileges.

Improper Preservation of Permissions

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3

CVE-2020-5792 7.2 - High - October 20, 2020

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.

Argument Injection

Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3

CVE-2020-5791 7.2 - High - October 20, 2020

Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user.

Shell injection

Cross-site request forgery in Nagios XI 5.7.3

CVE-2020-5790 6.5 - Medium - October 20, 2020

Cross-site request forgery in Nagios XI 5.7.3 allows a remote attacker to perform sensitive application actions by tricking legitimate users into clicking a crafted link.

Session Riding

An issue was found in Nagios XI before 5.7.3

CVE-2020-15903 9.8 - Critical - September 09, 2020

An issue was found in Nagios XI before 5.7.3. There is a privilege escalation vulnerability in backend scripts that ran as root where some included files were editable by nagios user. This issue was fixed in version 5.7.3.

Improper Privilege Management

Graph Explorer in Nagios XI before 5.7.2

CVE-2020-15902 6.1 - Medium - July 22, 2020

Graph Explorer in Nagios XI before 5.7.2 allows XSS via the link url option.

XSS

In Nagios XI before 5.7.3, ajaxhelper.php

CVE-2020-15901 8.8 - High - July 22, 2020

In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via cmdsubsys.

Nagios XI 5.6.11 allows XSS

CVE-2020-10819 4.8 - Medium - March 22, 2020

Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ username parameter.

XSS

Nagios XI 5.6.11 allows XSS

CVE-2020-10821 4.8 - Medium - March 22, 2020

Nagios XI 5.6.11 allows XSS via the account/main.php theme parameter.

XSS

Nagios XI 5.6.11 allows XSS

CVE-2020-10820 4.8 - Medium - March 22, 2020

Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integration/ password parameter.

XSS

In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands

CVE-2019-20197 8.8 - High - December 31, 2019

In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands via shell metacharacters in the id parameter to schedulereport.php, in the context of the web-server user account.

Shell injection

In Nagios XI 5.6.9, XSS exists

CVE-2019-20139 5.4 - Medium - December 30, 2019

In Nagios XI 5.6.9, XSS exists via the nocscreenapi.php host, hostgroup, or servicegroup parameter, or the schedulereport.php hour or frequency parameter. Any authenticated user can attack the admin user.

XSS

Nagios XI before 5.6.6 allows remote command execution as root

CVE-2019-15949 8.8 - High - September 05, 2019

Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.

Shell injection

Nagios XI before 5.5.4 has XSS in the auto login admin management page.

CVE-2018-17147 4.8 - Medium - July 10, 2019

Nagios XI before 5.5.4 has XSS in the auto login admin management page.

XSS

An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4

CVE-2018-17148 9.8 - Critical - June 19, 2019

An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4 allows remote attackers to gain access to configuration files containing confidential credentials.

Authorization

A cross-site scripting vulnerability exists in Nagios XI before 5.5.4 via the 'name' parameter within the Account Information page

CVE-2018-17146 5.4 - Medium - June 19, 2019

A cross-site scripting vulnerability exists in Nagios XI before 5.5.4 via the 'name' parameter within the Account Information page. Exploitation of this vulnerability allows an attacker to execute arbitrary JavaScript code within the auto login admin management page.

XSS

Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form)

CVE-2019-12279 9.8 - Critical - May 22, 2019

Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck

SQL Injection

Privilege escalation in Nagios XI before 5.5.11

CVE-2019-9166 7.8 - High - March 28, 2019

Privilege escalation in Nagios XI before 5.5.11 allows local attackers to elevate privileges to root via write access to config.inc.php and import_xiconfig.php.

Incorrect Permission Assignment for Critical Resource

Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11

CVE-2019-9167 6.1 - Medium - March 28, 2019

Cross-site scripting (XSS) vulnerability in Nagios XI before 5.5.11 allows attackers to inject arbitrary web script or HTML via the xiwindow parameter.

XSS

SQL injection vulnerability in Nagios XI before 5.5.11

CVE-2019-9165 9.8 - Critical - March 28, 2019

SQL injection vulnerability in Nagios XI before 5.5.11 allows attackers to execute arbitrary SQL commands via the API when using fusekeys and malicious user id.

SQL Injection

Command injection in Nagios XI before 5.5.11

CVE-2019-9164 8.8 - High - March 28, 2019

Command injection in Nagios XI before 5.5.11 allows an authenticated users to execute arbitrary remote commands via a new autodiscovery job.

XSS

An issue was discovered in Nagios XI before 5.5.8

CVE-2018-20171 6.1 - Medium - December 17, 2018

An issue was discovered in Nagios XI before 5.5.8. The url parameter of rss_dashlet/magpierss/scripts/magpie_simple.php is not filtered, resulting in an XSS vulnerability.

XSS

An issue was discovered in Nagios XI before 5.5.8

CVE-2018-20172 6.1 - Medium - December 17, 2018

An issue was discovered in Nagios XI before 5.5.8. The rss_url parameter of rss_dashlet/magpierss/scripts/magpie_slashbox.php is not filtered, resulting in an XSS vulnerability.

XSS

Nagios XI 5.5.6 allows local authenticated attackers to escalate privileges to root

CVE-2018-15710 7.8 - High - November 14, 2018

Nagios XI 5.5.6 allows local authenticated attackers to escalate privileges to root via Autodiscover_new.php.

Shell injection

Snoopy 1.0 in Nagios XI 5.5.6

CVE-2018-15708 9.8 - Critical - November 14, 2018

Snoopy 1.0 in Nagios XI 5.5.6 allows remote unauthenticated attackers to execute arbitrary commands via a crafted HTTP request.

Nagios XI 5.5.6 allows remote authenticated attackers to execute arbitrary commands

CVE-2018-15709 8.8 - High - November 14, 2018

Nagios XI 5.5.6 allows remote authenticated attackers to execute arbitrary commands via a crafted HTTP request.

Shell injection

Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users

CVE-2018-15711 8.8 - High - November 14, 2018

Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users. The attacker can then use the new API key to execute API calls at elevated privileges.

Shell injection

Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers

CVE-2018-15712 6.1 - Medium - November 14, 2018

Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the host parameter in api_tool.php.

XSS

Nagios XI 5.5.6 allows persistent cross site scripting from remote authenticated attackers

CVE-2018-15713 5.4 - Medium - November 14, 2018

Nagios XI 5.5.6 allows persistent cross site scripting from remote authenticated attackers via the stored email address in admin/users.php.

XSS

Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers

CVE-2018-15714 6.1 - Medium - November 14, 2018

Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the oname and oname2 parameters.

XSS

A SQL injection issue was discovered in Nagios XI before 5.4.13

CVE-2018-10737 7.2 - High - May 16, 2018

A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/logbook.php txtSearch parameter.

SQL Injection

A SQL injection issue was discovered in Nagios XI before 5.4.13

CVE-2018-10736 7.2 - High - May 16, 2018

A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/info.php key1 parameter.

SQL Injection

A SQL injection issue was discovered in Nagios XI before 5.4.13

CVE-2018-10735 7.2 - High - May 16, 2018

A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/commandline.php cname parameter.

SQL Injection

A SQL injection issue was discovered in Nagios XI before 5.4.13

CVE-2018-10738 7.2 - High - May 16, 2018

A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/menuaccess.php chbKey1 parameter.

SQL Injection

An issue was discovered in Nagios XI 5.4.13

CVE-2018-10554 5.4 - Medium - April 30, 2018

An issue was discovered in Nagios XI 5.4.13. There is XSS exploitable via CSRF in (1) the Schedule New Report screen via the hour, minute, or ampm parameter, related to components/scheduledreporting; (2) includes/components/xicore/downtime.php, related to the update_pages function; (3) the ajaxhelper.php opts or background parameter; (4) the i[] array parameter to ajax_handler.php; or (5) the deploynotification.php title parameter.

XSS

An issue was discovered in Nagios XI 5.4.13

CVE-2018-10553 6.5 - Medium - April 30, 2018

An issue was discovered in Nagios XI 5.4.13. A registered user is able to use directory traversal to read local files, as demonstrated by URIs beginning with index.php?xiwindow=./ and config/?xiwindow=../ substrings.

Directory traversal

Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13

CVE-2018-8733 9.8 - Critical - April 18, 2018

Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.

SQL Injection

A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13

CVE-2018-8736 8.8 - High - April 18, 2018

A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to leverage an RCE vulnerability escalating to root.

Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13

CVE-2018-8735 8.8 - High - April 18, 2018

Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.

Shell injection

SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13

CVE-2018-8734 9.8 - Critical - April 18, 2018

SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Nagios Xi or by Nagios? Click the Watch button to subscribe.

Nagios
Vendor

Nagios Xi
Product

subscribe