RSS   Podatności dla 'Nagios xi'   RSS

2021-10-26
 
CVE-2021-40343

CWE-732
 

 
An issue was discovered in Nagios XI 5.8.5. Insecure file permissions on the nagios_unbundler.py file allow the nagios user to elevate their privileges to the root user.

 
 
CVE-2021-40344

CWE-434
 

 
An issue was discovered in Nagios XI 5.8.5. In the Custom Includes section of the Admin panel, an administrator can upload files with arbitrary extensions as long as the MIME type corresponds to an image. Therefore it is possible to upload a crafted PHP script to achieve remote command execution.

 
 
CVE-2021-40345

CWE-77
 

 
An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands.

 
2021-10-14
 
CVE-2021-33177

CWE-89
 

 
The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.

 
 
CVE-2021-33178

CWE-22
 

 
The Manage Backgrounds functionality within Nagvis versions prior to 2.0.9 is vulnerable to an authenticated path traversal vulnerability. Exploitation of this results in a malicious actor having the ability to arbitrarily delete files on the local system.

 
 
CVE-2021-33179

CWE-79
 

 
The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload.

 
2021-10-05
 
CVE-2021-37223

CWE-918
 

 
Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can be replaced with an SSRF payload to access internal resources or disclose local system files.

 
2021-09-28
 
CVE-2021-36363

CWE-276
 

 
Nagios XI before 5.8.5 has Incorrect Permission Assignment for migrate.php.

 
 
CVE-2021-36364

NVD-CWE-noinfo
 

 
Nagios XI before 5.8.5 incorrectly allows backup_xi.sh wildcards.

 
 
CVE-2021-36365

CWE-276
 

 
Nagios XI before 5.8.5 has Incorrect Permission Assignment for repairmysql.sh.

 


Copyright 2024, cxsecurity.com

 

Back to Top