Lucene search

K

Icinga Security Vulnerabilities

cve
cve

CVE-2024-24820

Icinga Director is a tool designed to make Icinga 2 configuration handling easy. Not any of Icinga Director's configuration forms used to manipulate the monitoring environment are protected against cross site request forgery (CSRF). It enables attackers to perform changes in the monitoring...

8.3CVSS

8.1AI Score

0.001EPSS

2024-02-09 12:15 AM
14
cve
cve

CVE-2023-30607

icingaweb2-module-jira provides integration with Atlassian Jira. Starting in version 1.3.0 and prior to version 1.3.2, template and field configuration forms perform the deletion action before user input is validated, including the cross site request forgery token. This issue is fixed in version...

8.8CVSS

8.4AI Score

0.001EPSS

2023-07-05 06:15 PM
13
cve
cve

CVE-2022-24714

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Installations of Icinga 2 with the IDO writer enabled are affected. If you use service custom variables in role restrictions, and you regularly decommission service objects, users with said roles may...

5.3CVSS

6.4AI Score

0.001EPSS

2022-03-08 08:15 PM
64
cve
cve

CVE-2022-24716

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Unauthenticated users can leak the contents of files of the local system accessible to the web-server user, including icingaweb2 configuration files with database credentials. This issue has been...

7.5CVSS

7.2AI Score

0.215EPSS

2022-03-08 08:15 PM
96
2
cve
cve

CVE-2022-24715

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Authenticated users, with access to the configuration, can create SSH resource files in unintended directories, leading to the execution of arbitrary code. This issue has been resolved in versions 2.8.6,....

8.8CVSS

8.6AI Score

0.004EPSS

2022-03-08 08:15 PM
85
2
cve
cve

CVE-2021-37698

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions 2.5.0 through 2.13.0, ElasticsearchWriter, GelfWriter, InfluxdbWriter and Influxdb2Writer do not verify the server's certificate...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-19 04:15 PM
65
8
cve
cve

CVE-2021-32743

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions prior to 2.11.10 and from version 2.12.0 through version 2.12.4, some of the Icinga 2 features that require credentials for...

8.8CVSS

8.4AI Score

0.003EPSS

2021-07-15 04:15 PM
123
4
cve
cve

CVE-2021-32739

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. From version 2.4.0 through version 2.12.4, a vulnerability exists that may allow privilege escalation for authenticated API users. With a...

8.8CVSS

8.6AI Score

0.002EPSS

2021-07-15 03:15 PM
116
4
cve
cve

CVE-2021-32746

Icinga Web 2 is an open source monitoring web interface, framework and command-line interface. Between versions 2.3.0 and 2.8.2, the doc module of Icinga Web 2 allows to view documentation directly in the UI. It must be enabled manually by an administrator and users need explicit access permission....

5.3CVSS

5.3AI Score

0.001EPSS

2021-07-12 11:15 PM
58
2
cve
cve

CVE-2021-32747

Icinga Web 2 is an open source monitoring web interface, framework, and command-line interface. A vulnerability in which custom variables are exposed to unauthorized users exists between versions 2.0.0 and 2.8.2. Custom variables are user-defined keys and values on configuration objects in Icinga.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-12 11:15 PM
63
cve
cve

CVE-2020-29663

Icinga 2 v2.8.0 through v2.11.7 and v2.12.2 has an issue where revoked certificates due for renewal will automatically be renewed, ignoring the CRL. This issue is fixed in Icinga 2 v2.11.8 and...

9.1CVSS

8.7AI Score

0.001EPSS

2020-12-15 11:15 PM
129
1
cve
cve

CVE-2020-24368

Icinga Icinga Web2 2.0.0 through 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an attacker to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and...

7.5CVSS

7.2AI Score

0.003EPSS

2020-08-19 03:15 PM
142
2
cve
cve

CVE-2020-14004

An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and...

7.8CVSS

7.4AI Score

0.001EPSS

2020-06-12 04:15 PM
120
2
cve
cve

CVE-2018-18250

Icinga Web 2 before 2.6.2 allows parameters that break navigation dashlets, as demonstrated by a single '$' character as the Name of a Navigation...

7.5CVSS

7.8AI Score

0.001EPSS

2018-12-17 03:29 PM
91
cve
cve

CVE-2018-18246

Icinga Web 2 before 2.6.2 has CSRF via /icingaweb2/config/moduledisable?name=monitoring to disable the monitoring module, or via /icingaweb2/config/moduleenable?name=setup to enable the setup...

6.5CVSS

6.9AI Score

0.001EPSS

2018-12-17 03:29 PM
96
cve
cve

CVE-2018-18247

Icinga Web 2 before 2.6.2 has XSS via the /icingaweb2/navigation/add icon...

5.4CVSS

6AI Score

0.001EPSS

2018-12-17 03:29 PM
99
cve
cve

CVE-2018-18248

Icinga Web 2 has XSS via the /icingaweb2/monitoring/list/services dir parameter, the /icingaweb2/user/list query string, the /icingaweb2/monitoring/timeline query string, or the /icingaweb2/setup query...

6.1CVSS

6.4AI Score

0.001EPSS

2018-12-17 03:29 PM
96
cve
cve

CVE-2018-18249

Icinga Web 2 before 2.6.2 allows injection of PHP ini-file directives via vectors involving environment variables as the channel to send information to the attacker, such as a name=${PATH}${APACHE_RUN_DIR}${APACHE_RUN_USER} parameter to /icingaweb2/navigation/add or...

9.8CVSS

9.3AI Score

0.004EPSS

2018-12-17 03:29 PM
89
cve
cve

CVE-2018-6533

An issue was discovered in Icinga 2.x through 2.8.1. By editing the init.conf file, Icinga 2 can be run as root. Following this the program can be used to run arbitrary code as root. This was fixed by no longer using init.conf to determine account information for any root-executed code (a larger...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-02-27 07:29 PM
31
cve
cve

CVE-2018-6532

An issue was discovered in Icinga 2.x through 2.8.1. By sending specially crafted (authenticated and unauthenticated) requests, an attacker can exhaust a lot of memory on the server side, triggering the OOM...

7.5CVSS

7.5AI Score

0.001EPSS

2018-02-27 07:29 PM
48
cve
cve

CVE-2018-6535

An issue was discovered in Icinga 2.x through 2.8.1. The lack of a constant-time password comparison function can disclose the password to an...

8.1CVSS

7.9AI Score

0.002EPSS

2018-02-27 07:29 PM
49
cve
cve

CVE-2018-6534

An issue was discovered in Icinga 2.x through 2.8.1. By sending specially crafted messages, an attacker can cause a NULL pointer dereference, which can cause the product to...

6.5CVSS

6.5AI Score

0.001EPSS

2018-02-27 07:29 PM
46
cve
cve

CVE-2018-6536

An issue was discovered in Icinga 2.x through 2.8.1. The daemon creates an icinga2.pid file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for icinga2.pid modification before a root script...

5.5CVSS

5.8AI Score

0.0004EPSS

2018-02-02 09:29 AM
19
cve
cve

CVE-2017-16933

etc/initsystem/prepare-dirs in Icinga 2.x through 2.8.1 has a chown call for a filename in a user-writable directory, which allows local users to gain privileges by leveraging access to the $ICINGA2_USER account for creation of a...

7CVSS

7.2AI Score

0.0004EPSS

2017-11-24 05:29 AM
27
cve
cve

CVE-2017-16882

Icinga Core through 1.14.0 initially executes bin/icinga as root but supports configuration options in which this file is owned by a non-root account (and similarly can have etc/icinga.cfg owned by a non-root account), which allows local users to gain privileges by leveraging access to this...

7.8CVSS

7.6AI Score

0.001EPSS

2017-11-18 06:29 PM
39
cve
cve

CVE-2015-8010

Cross-site scripting (XSS) vulnerability in the Classic-UI with the CSV export link and pagination feature in Icinga before 1.14 allows remote attackers to inject arbitrary web script or HTML via the query string to...

6.1CVSS

6.2AI Score

0.002EPSS

2017-03-27 05:59 PM
27
cve
cve

CVE-2014-2386

Multiple off-by-one errors in Icinga, possibly 1.10.2 and earlier, allow remote attackers to cause a denial of service (crash) via unspecified vectors to the (1) display_nav_table, (2) print_export_link, (3) page_num_selector, or (4) page_limit_selector function in cgi/cgiutils.c or (5)...

6.8AI Score

0.01EPSS

2014-03-25 04:55 PM
37
cve
cve

CVE-2014-1878

Stack-based buffer overflow in the cmd_submitf function in cgi/cmd.c in Nagios Core, possibly 4.0.3rc1 and earlier, and Icinga before 1.8.6, 1.9 before 1.9.5, and 1.10 before 1.10.3 allows remote attackers to cause a denial of service (segmentation fault) via a long message to...

7.5AI Score

0.046EPSS

2014-02-28 03:13 PM
47
cve
cve

CVE-2013-7108

Multiple off-by-one errors in Nagios Core 3.5.1, 4.0.2, and earlier, and Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value...

7.3AI Score

0.941EPSS

2014-01-15 04:08 PM
55
cve
cve

CVE-2013-7107

Cross-site request forgery (CSRF) vulnerability in cmd.cgi in Icinga 1.8.5, 1.9.4, 1.10.2, and earlier allows remote attackers to hijack the authentication of users for unspecified commands via unspecified vectors, as demonstrated by bypassing authentication requirements for...

7.2AI Score

0.018EPSS

2014-01-15 04:08 PM
28
cve
cve

CVE-2013-7106

Multiple stack-based buffer overflows in Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long string to the (1) display_nav_table, (2) page_limit_selector, (3)...

7.7AI Score

0.018EPSS

2014-01-15 04:08 PM
29
cve
cve

CVE-2012-6096

Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icinga 1.6.x before 1.6.2, 1.7.x before 1.7.4, and 1.8.x before 1.8.4, might allow remote attackers to execute arbitrary code via a long (1) host_name variable (host parameter) or (2).....

7.5AI Score

0.968EPSS

2013-01-22 11:55 PM
45
cve
cve

CVE-2012-3441

The database creation script (module/idoutils/db/scripts/create_mysqldb.sh) in Icinga 1.7.1 grants access to all databases to the icinga user, which allows icinga users to access other databases via unspecified...

6.5AI Score

0.007EPSS

2012-08-25 10:29 AM
26
cve
cve

CVE-2011-2477

Multiple cross-site scripting (XSS) vulnerabilities in config.c in config.cgi in Icinga before 1.4.1, when escape_html_tags is disabled, allow remote attackers to inject arbitrary web script or HTML via a JavaScript expression, as demonstrated by the onload attribute of a BODY element located...

5.4AI Score

0.016EPSS

2011-06-14 05:55 PM
24
cve
cve

CVE-2011-2179

Multiple cross-site scripting (XSS) vulnerabilities in config.c in config.cgi in (1) Nagios 3.2.3 and (2) Icinga before 1.4.1 allow remote attackers to inject arbitrary web script or HTML via the expand parameter, as demonstrated by an (a) command action or a (b) hosts...

5.6AI Score

0.016EPSS

2011-06-14 05:55 PM
33