Product:

Nagios

(Nagios)
Repositories https://github.com/NagiosEnterprises/nagioscore
#Vulnerabilities 37
Date Id Summary Products Score Patch Annotated
2018-07-12 CVE-2018-13441 qh_help in Nagios Core version 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attacker to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket. Nagios 5.5
2017-08-23 CVE-2017-12847 Nagios Core before 4.3.3 creates a nagios.lock PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for nagios.lock modification before a root script executes a "kill `cat /pathname/nagios.lock`" command. Nagios 6.3
2016-12-15 CVE-2016-9566 base/logging.c in Nagios Core before 4.2.4 allows local users with access to an account in the nagios group to gain root privileges via a symlink attack on the log file. NOTE: this can be leveraged by remote attackers using CVE-2016-9565. Nagios 7.8
2016-12-15 CVE-2016-9565 MagpieRSS, as used in the front-end component in Nagios Core before 4.2.2 might allow remote attackers to read or write to arbitrary files by spoofing a crafted response from the Nagios RSS feed server. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4796. Nagios 9.8
2017-03-31 CVE-2016-6209 Cross-site scripting (XSS) vulnerability in Nagios. Nagios 6.1
2017-02-15 CVE-2016-10089 Nagios 4.3.2 and earlier allows local users to gain root privileges via a hard link attack on the Nagios init script file, related to CVE-2016-8641. Nagios 7.8
2017-06-06 CVE-2016-0726 The Fedora Nagios package uses "nagiosadmin" as the default password for the "nagiosadmin" administrator account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials. Nagios 9.8
2017-03-31 CVE-2014-5009 Snoopy allows remote attackers to execute arbitrary commands. NOTE: this vulnerability exists due to an incomplete fix for CVE-2014-5008. Nagios, Openstack, Snoopy 9.8
2014-12-05 CVE-2014-4703 lib/parse_ini.c in Nagios Plugins 2.0.2 allows local users to obtain sensitive information via a symlink attack on the configuration file in the extra-opts flag. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4701. Nagios N/A
2014-12-05 CVE-2014-4702 The check_icmp plugin in Nagios Plugins before 2.0.2 allows local users to obtain sensitive information from INI configuration files via the extra-opts flag, a different vulnerability than CVE-2014-4701. Nagios N/A