CVE-2021-40345
https://notcve.org/view.php?id=CVE-2021-40345
An issue was discovered in Nagios XI 5.8.5. In the Manage Dashlets section of the Admin panel, an administrator can upload ZIP files. A command injection (within the name of the first file in the archive) allows an attacker to execute system commands. Se ha detectado un problema en Nagios XI versión 5.8.5. En la sección Manage Dashlets del panel de administración, un administrador puede cargar archivos ZIP. • https://github.com/ArianeBlow/NagiosXI-RCE-all-version-CVE-2021-40345 https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT https://github.com/ArianeBlow/NagiosXI-EmersonFI/blob/main/README.md https://synacktiv.com https://www.synacktiv.com/sites/default/files/2021-10/Nagios_XI_multiple_vulnerabilities_0.pdf • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •
CVE-2021-33179
https://notcve.org/view.php?id=CVE-2021-33179
The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload. La interfaz general de usuario en Nagios XI versiones anteriores a 5.8.4, es vulnerable a un ataque de tipo cross-site scripting reflejado autenticado. Una víctima autenticada, que accede a una URL maliciosa especialmente diseñada, podría ejecutar sin saberlo la carga útil adjunta • https://www.synopsys.com/blogs/software-security/cyrc-advisory-nagios-xi • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2021-33177
https://notcve.org/view.php?id=CVE-2021-33177
The Bulk Modifications functionality in Nagios XI versions prior to 5.8.5 is vulnerable to SQL injection. Exploitation requires the malicious actor to be authenticated to the vulnerable system, but once authenticated they would be able to execute arbitrary sql queries. La funcionalidad Bulk Modifications en Nagios XI versiones anteriores a 5.8.5, es vulnerable a una inyección SQL. La explotación requiere que el actor malicioso se autentique en el sistema vulnerable, pero una vez autenticado podría ejecutar consultas sql arbitrarias • https://www.synopsys.com/blogs/software-security/cyrc-advisory-nagios-xi • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2021-37223
https://notcve.org/view.php?id=CVE-2021-37223
Nagios Enterprises NagiosXI <= 5.8.4 contains a Server-Side Request Forgery (SSRF) vulnerability in schedulereport.php. Any authenticated user can create scheduled reports containing PDF screenshots of any view in the NagiosXI application. Due to lack of input sanitisation, the target page can be replaced with an SSRF payload to access internal resources or disclose local system files. Nagios Enterprises NagiosXI versiones anteriores a 5.8.4 incluyéndola, contiene una vulnerabilidad de tipo Server-Side Request Forgery (SSRF) en el archivo schedulereport.php. Cualquier usuario autenticado puede crear informes programados que contengan capturas de pantalla en PDF de cualquier visualización de la aplicación NagiosXI. • http://nagios.com https://www.nagios.com/downloads/nagios-xi/change-log • CWE-918: Server-Side Request Forgery (SSRF) •
CVE-2021-36366
https://notcve.org/view.php?id=CVE-2021-36366
Nagios XI before 5.8.5 incorrectly allows manage_services.sh wildcards. Nagios XI versiones anteriores a 5.8.5, permite incorrectamente los comodines de manage_services.sh • https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT https://www.nagios.com/downloads/nagios-xi/change-log •