CVE-2020-5791 – Nagios XI 5.7.3 - 'mibs.php' Remote Command Injection (Authenticated)
https://notcve.org/view.php?id=CVE-2020-5791
Improper neutralization of special elements used in an OS command in Nagios XI 5.7.3 allows a remote, authenticated admin user to execute operating system commands with the privileges of the apache user. Una neutralización inapropiada de elementos especiales utilizados en un comando del Sistema Operativo en Nagios XI versión 5.7.3, permite a un usuario administrador autenticado remoto ejecutar comandos del sistema operativo con los privilegios del usuario de apache • https://www.exploit-db.com/exploits/48959 http://packetstormsecurity.com/files/159743/Nagios-XI-5.7.3-Remote-Command-Injection.html http://packetstormsecurity.com/files/162235/Nagios-XI-5.7.3-Remote-Code-Execution.html https://www.tenable.com/security/research/tra-2020-58 - • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2020-15903
https://notcve.org/view.php?id=CVE-2020-15903
An issue was found in Nagios XI before 5.7.3. There is a privilege escalation vulnerability in backend scripts that ran as root where some included files were editable by nagios user. This issue was fixed in version 5.7.3. Se encontró un problema en Nagios XI versiones anteriores a 5.7.3. Se presenta una vulnerabilidad de escalada de privilegios en los scripts del backend que se ejecutaban como root, donde algunos archivos incluidos eran editables por el usuario de nagios. • https://www.nagios.com/downloads/nagios-xi/change-log •
CVE-2020-15901
https://notcve.org/view.php?id=CVE-2020-15901
In Nagios XI before 5.7.3, ajaxhelper.php allows remote authenticated attackers to execute arbitrary commands via cmdsubsys. En Nagios XI versiones anteriores a 5.7.3, el archivo ajaxhelper.php permite a atacantes autentificados remotos ejecutar comandos arbitrarios por medio de cmdsubsys • https://insinuator.net/2020/07/security-advisories-for-nagios-xi https://www.nagios.com/downloads/nagios-xi/change-log https://www.nagios.com/products/security •
CVE-2020-15902
https://notcve.org/view.php?id=CVE-2020-15902
Graph Explorer in Nagios XI before 5.7.2 allows XSS via the link url option. Graph Explorer en Nagios XI versiones anteriores a 5.7.2, permite un ataque de tipo XSS por medio de la opción link url • https://insinuator.net/2020/07/security-advisories-for-nagios-xi https://www.nagios.com/downloads/nagios-xi/change-log https://www.nagios.com/products/security • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-20197
https://notcve.org/view.php?id=CVE-2019-20197
In Nagios XI 5.6.9, an authenticated user is able to execute arbitrary OS commands via shell metacharacters in the id parameter to schedulereport.php, in the context of the web-server user account. En Nagios XI versión 5.6.9, un usuario autenticado puede ejecutar comandos arbitrarios del Sistema Operativo por medio de metacaracteres de shell en el parámetro id en el archivo schedulereport.php, en el contexto de la cuenta de usuario del servidor web. • https://github.com/jas502n/CVE-2019-20197 https://github.com/lp008/CVE-2019-20197 https://code610.blogspot.com/2019/12/postauth-rce-in-latest-nagiosxi.html • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •