Max CVSS 9.0 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-8733 7.5
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
03-10-2019 - 00:03 18-04-2018 - 00:29
CVE-2018-8736 9.0
A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to leverage an RCE vulnerability escalating to root.
03-10-2019 - 00:03 18-04-2018 - 00:29
CVE-2018-17147 3.5
Nagios XI before 5.5.4 has XSS in the auto login admin management page.
11-07-2019 - 13:24 10-07-2019 - 14:15
CVE-2018-17146 3.5
A cross-site scripting vulnerability exists in Nagios XI before 5.5.4 via the 'name' parameter within the Account Information page. Exploitation of this vulnerability allows an attacker to execute arbitrary JavaScript code within the auto login admin
23-06-2019 - 19:20 19-06-2019 - 18:15
CVE-2018-17148 5.0
An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4 allows remote attackers to gain access to configuration files containing confidentia
21-06-2019 - 21:11 19-06-2019 - 18:15
CVE-2018-8734 7.5
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.
05-03-2019 - 17:29 18-04-2018 - 00:29
CVE-2018-8735 9.0
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.
04-03-2019 - 18:48 18-04-2018 - 00:29
Back to Top Mark selected
Back to Top