Max CVSS 7.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-15709 6.5
Nagios XI 5.5.6 allows remote authenticated attackers to execute arbitrary commands via a crafted HTTP request.
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2018-15708 7.5
Snoopy 1.0 in Nagios XI 5.5.6 allows remote unauthenticated attackers to execute arbitrary commands via a crafted HTTP request.
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2018-15711 6.5
Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users. The attacker can then use the new API key to execute API calls at elevated privileges.
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2018-15710 7.2
Nagios XI 5.5.6 allows local authenticated attackers to escalate privileges to root via Autodiscover_new.php.
03-10-2019 - 00:03 14-11-2018 - 18:29
CVE-2018-15712 4.3
Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the host parameter in api_tool.php.
06-12-2018 - 20:50 14-11-2018 - 18:29
CVE-2018-15713 3.5
Nagios XI 5.5.6 allows persistent cross site scripting from remote authenticated attackers via the stored email address in admin/users.php.
06-12-2018 - 20:48 14-11-2018 - 18:29
CVE-2018-15714 4.3
Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the oname and oname2 parameters.
06-12-2018 - 20:47 14-11-2018 - 18:29
Back to Top Mark selected
Back to Top