Page 15 of 88 results (0.011 seconds)

CVSS: 9.8EPSS: 46%CPEs: 1EXPL: 4

Snoopy 1.0 in Nagios XI 5.5.6 allows remote unauthenticated attackers to execute arbitrary commands via a crafted HTTP request. Snoopy 1.0 en Nagios XI 5.5.6 permite que atacantes remotos no autenticados ejecuten comandos arbitrarios mediante una petición HTTP manipulada. Nagios XI version 5.5.6 suffers from remote code execution and privilege escalation vulnerabilities. • https://www.exploit-db.com/exploits/47039 https://www.exploit-db.com/exploits/46221 https://github.com/lkduy2602/Detecting-CVE-2018-15708-Vulnerabilities http://packetstormsecurity.com/files/153433/Nagios-XI-Magpie_debug.php-Root-Remote-Code-Execution.html https://www.tenable.com/security/research/tra-2018-37 https://medium.com/tenable-techblog/rooting-nagios-via-outdated-libraries-bb79427172 •

CVSS: 7.8EPSS: 5%CPEs: 1EXPL: 3

Nagios XI 5.5.6 allows local authenticated attackers to escalate privileges to root via Autodiscover_new.php. Nagios XI 5.5.6 permite que atacantes autenticados locales escalen privilegios a root mediante Autodiscover_new.php. Nagios XI version 5.5.6 suffers from remote code execution and privilege escalation vulnerabilities. • https://www.exploit-db.com/exploits/47039 https://www.exploit-db.com/exploits/46221 http://packetstormsecurity.com/files/153433/Nagios-XI-Magpie_debug.php-Root-Remote-Code-Execution.html https://www.tenable.com/security/research/tra-2018-37 https://medium.com/tenable-techblog/rooting-nagios-via-outdated-libraries-bb79427172 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Nagios XI 5.5.6 allows persistent cross site scripting from remote authenticated attackers via the stored email address in admin/users.php. Nagios XI 5.5.6 permite Cross-Site Scripting (XSS) persistente de atacantes autenticados mediante la dirección de email almacenada en api_tool.php. • https://www.tenable.com/security/research/tra-2018-37 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 21%CPEs: 1EXPL: 1

Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the host parameter in api_tool.php. Nagios XI 5.5.6 permite Cross-Site Scripting (XSS) reflejado de atacantes remotos no autenticados mediante el parámetro host en api_tool.php. • https://www.tenable.com/security/research/tra-2018-37 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 27%CPEs: 1EXPL: 1

Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users. The attacker can then use the new API key to execute API calls at elevated privileges. Nagios XI 5.5.6 permite que atacantes autenticados remotos restablezcan y regeneren la clave API de usuarios más privilegiados. El atacante puede emplear la nueva clave API para ejecutar llamadas API con privilegios elevados. • https://www.tenable.com/security/research/tra-2018-37 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •