CVE-2018-8735 – Nagios XI 5.2.6-5.4.12 - Chained Remote Code Execution
https://notcve.org/view.php?id=CVE-2018-8735
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection. Vulnerabilidad de ejecución remota de comandos (RCE) en Nagios XI, en versiones 5.2.x hasta la 5.4.x anteriores a la 5.4.13, permite que un atacante ejecute comandos arbitrarios en el sistema objetivo. Esto también se conoce como inyección de comandos del sistema operativo. • https://www.exploit-db.com/exploits/44969 https://www.exploit-db.com/exploits/44560 https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT https://blog.redactedsec.net/exploits/2018/04/26/nagios.html https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f https://www.nagios.com/downloads/nagios-xi/change-log http://blog.redactedsec.net/exploits/2018/04/26/nagios.html • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2018-8733 – Nagios XI 5.2.6-5.4.12 - Chained Remote Code Execution
https://notcve.org/view.php?id=CVE-2018-8733
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability. Vulnerabilidad de omisión de autenticación en el gestor core config en Nagios XI, en versiones 5.2.x hasta la 5.4.x anteriores a la 5.4.13, permite que un atacante no autenticado realice cambios en la configuración y aproveche una vulnerabilidad de inyección SQL autenticada. • https://www.exploit-db.com/exploits/44969 https://www.exploit-db.com/exploits/44560 https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT https://blog.redactedsec.net/exploits/2018/04/26/nagios.html https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f https://www.nagios.com/downloads/nagios-xi/change-log http://blog.redactedsec.net/exploits/2018/04/26/nagios.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2013-6875 – Nagios XI - 'tfPassword' SQL Injection
https://notcve.org/view.php?id=CVE-2013-6875
SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to nagiosql/index.php. Vulnerabilidad de inyección de SQL en functions/prepend_adm.php de Nagios Core Config Manager de Nagios XI anterior a la versión 2012R2.4 permite a atacantes remotos ejecutar comandos SQL a través del parámetro tfPassword hacia nagiosql/index.php. • https://www.exploit-db.com/exploits/38827 http://assets.nagios.com/downloads/nagiosxi/CHANGES-2012.TXT http://secunia.com/advisories/55695 http://www.security-assessment.com/files/documents/advisory/NagiosQL%20Core%20Config%20Manager%20SQL%20Injection%20Vulnerability%20Advisory%20-%20DA.pdf • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •