Max CVSS 9.0 Min CVSS 7.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-8733 7.5
Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
03-10-2019 - 00:03 18-04-2018 - 00:29
CVE-2018-8736 9.0
A privilege escalation vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to leverage an RCE vulnerability escalating to root.
03-10-2019 - 00:03 18-04-2018 - 00:29
CVE-2018-8734 7.5
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.
05-03-2019 - 17:29 18-04-2018 - 00:29
CVE-2018-8735 9.0
Remote command execution (RCE) vulnerability in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary commands on the target system, aka OS command injection.
04-03-2019 - 18:48 18-04-2018 - 00:29
Back to Top Mark selected
Back to Top