Page 6 of 31 results (0.010 seconds)

CVSS: 4.3EPSS: 0%CPEs: 31EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in CGI programs in Nagios before 2.12 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different issue than CVE-2007-5624 and CVE-2008-1360. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en programas CGI en Nagios versiones anteriores a 2.12, podrían permitir a atacantes remotos inyectar script web o HTML arbitrario por medio de vectores no especificados, un problema diferente de CVE-2007-5624 y CVE-2008-1360. • http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html http://secunia.com/advisories/30202 http://secunia.com/advisories/30283 http://sourceforge.net/project/shownotes.php?release_id=600377 http://sourceforge.net/project/shownotes.php?release_id=600377&group_id=26589 http://www.securityfocus.com/bid/29140 http://www.vupen.com/english/advisories/2008/1567/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42522 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

Cross-site scripting (XSS) vulnerability in Nagios before 2.11 allows remote attackers to inject arbitrary web script or HTML via unknown vectors to unspecified CGI scripts, a different issue than CVE-2007-5624. Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en Nagios versiones anteriores a la 2.11, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante vectores desconocidos a secuencias de comandos CGI, un problema diferente al de la CVE-2007-5624. • http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html http://secunia.com/advisories/29363 http://www.mandriva.com/security/advisories?name=MDVSA-2008:067 http://www.nagios.org/development/changelog.php#2x_branch http://www.securityfocus.com/bid/28250 http://www.vupen.com/english/advisories/2008/0900/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41210 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Nagios 2.x before 2.10 allows remote attackers to inject arbitrary web script or HTML via unknown vectors to unspecified CGI scripts. Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en Nagios 2.x anterior a 2.10 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores desconocidos a secuecias de comandos CGI no especificadas. • http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html http://secunia.com/advisories/27316 http://secunia.com/advisories/27980 http://www.mandriva.com/security/advisories?name=MDVSA-2008:067 http://www.nagios.org/development/changelog.php#2x_branch http://www.securityfocus.com/bid/26152 http://www.vupen.com/english/advisories/2007/3567 https://bugzilla.redhat.com/show_bug.cgi?id=362791 https://bugzilla.redhat.com/show_bug.cgi?id=362801 https://exchange.xforce&# • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 8%CPEs: 23EXPL: 0

Integer overflow in CGI scripts in Nagios 1.x before 1.4.1 and 2.x before 2.3.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a content length (Content-Length) HTTP header. NOTE: this is a different vulnerability than CVE-2006-2162. • http://secunia.com/advisories/20123 http://secunia.com/advisories/20247 http://secunia.com/advisories/20313 http://www.debian.org/security/2006/dsa-1072 http://www.gentoo.org/security/en/glsa/glsa-200605-07.xml http://www.nagios.org/development/changelog.php http://www.securityfocus.com/bid/18059 http://www.vupen.com/english/advisories/2006/1822 https://exchange.xforce.ibmcloud.com/vulnerabilities/26454 https://usn.ubuntu.com/287-1 •

CVSS: 5.0EPSS: 10%CPEs: 2EXPL: 0

Buffer overflow in CGI scripts in Nagios 1.x before 1.4 and 2.x before 2.3 allows remote attackers to execute arbitrary code via a negative content length (Content-Length) HTTP header. • http://secunia.com/advisories/19991 http://secunia.com/advisories/19998 http://secunia.com/advisories/20013 http://secunia.com/advisories/20215 http://secunia.com/advisories/20247 http://www.debian.org/security/2006/dsa-1072 http://www.gentoo.org/security/en/glsa/glsa-200605-07.xml http://www.nagios.org/development/changelog.php http://www.novell.com/linux/security/advisories/2006_05_19.html http://www.securityfocus.com/bid/17879 http://www.vupen.com/english/advisori •