CVE-2024-24401

Public exploit
SQL Injection vulnerability in Nagios XI 2024R1.01 allows a remote attacker to execute arbitrary code via a crafted payload to the monitoringwizard.php component.
Max CVSS
N/A
EPSS Score
0.04%
Published
2024-02-26
Updated
2024-02-26
Nagios XI before version 5.11.3 was discovered to contain a SQL injection vulnerability via the bulk modification tool.
Max CVSS
9.8
EPSS Score
0.11%
Published
2023-12-14
Updated
2023-12-19
A SQL injection vulnerability in Nagios XI 5.11.1 and below allows authenticated attackers with privileges to manage host escalations in the Core Configuration Manager to execute arbitrary SQL commands via the host escalation notification settings.
Max CVSS
7.2
EPSS Score
0.09%
Published
2023-09-19
Updated
2023-09-22
A SQL injection vulnerability in Nagios XI v5.11.1 and below allows authenticated attackers with announcement banner configuration privileges to execute arbitrary SQL commands via the ID parameter sent to the update_banner_message() function.
Max CVSS
8.8
EPSS Score
0.09%
Published
2023-09-19
Updated
2023-09-22
A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php
Max CVSS
6.5
EPSS Score
0.09%
Published
2023-09-19
Updated
2023-09-22
Nagios XI v5.8.6 was discovered to contain a SQL injection vulnerability via the mib_name parameter at the Manage MIBs page.
Max CVSS
9.8
EPSS Score
0.21%
Published
2022-09-07
Updated
2022-09-09
Nagios XI before version 5.8.5 is vulnerable to SQL injection vulnerability in Bulk Modifications Tool due to improper input sanitisation.
Max CVSS
9.8
EPSS Score
0.29%
Published
2021-08-13
Updated
2021-08-23
The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries.
Max CVSS
8.8
EPSS Score
0.12%
Published
2021-10-14
Updated
2021-10-20
SQL injection vulnerability in Nagios Network Analyzer before 2.4.3 via the o[col] parameter to api/checks/read/.
Max CVSS
9.8
EPSS Score
0.47%
Published
2021-04-08
Updated
2021-04-13
Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck
Max CVSS
9.8
EPSS Score
1.37%
Published
2019-05-22
Updated
2024-04-11
SQL injection vulnerability in Nagios IM (component of Nagios XI) before 2.2.7 allows attackers to execute arbitrary SQL commands.
Max CVSS
9.8
EPSS Score
0.52%
Published
2019-03-28
Updated
2022-10-06
SQL injection vulnerability in Nagios XI before 5.5.11 allows attackers to execute arbitrary SQL commands via the API when using fusekeys and malicious user id.
Max CVSS
9.8
EPSS Score
2.33%
Published
2019-03-28
Updated
2022-10-06
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/menuaccess.php chbKey1 parameter.
Max CVSS
7.2
EPSS Score
1.86%
Published
2018-05-16
Updated
2018-06-15
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/logbook.php txtSearch parameter.
Max CVSS
7.2
EPSS Score
1.86%
Published
2018-05-16
Updated
2018-06-15
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/info.php key1 parameter.
Max CVSS
7.2
EPSS Score
1.86%
Published
2018-05-16
Updated
2018-06-15
A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/commandline.php cname parameter.
Max CVSS
7.2
EPSS Score
1.86%
Published
2018-05-16
Updated
2018-06-15

CVE-2018-8734

Public exploit
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.
Max CVSS
9.8
EPSS Score
35.06%
Published
2018-04-18
Updated
2019-03-05

CVE-2018-8733

Public exploit
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
Max CVSS
9.8
EPSS Score
38.75%
Published
2018-04-18
Updated
2019-10-03
SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to nagiosql/index.php.
Max CVSS
7.5
EPSS Score
88.08%
Published
2013-11-26
Updated
2013-11-27
19 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!