4.3
CVSSv2

CVE-2021-25299

Published: 15/02/2021 Updated: 04/03/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Nagios XI version xi-5.7.5 is affected by cross-site scripting (XSS). The vulnerability exists in the file /usr/local/nagiosxi/html/admin/sshterm.php due to improper sanitization of user-controlled input. A maliciously crafted URL, when clicked by an admin user, can be used to steal his/her session cookies or it can be chained with the previous bugs to get one-click remote command execution (RCE) on the Nagios XI server.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nagios nagios xi 5.7.5

Exploits

Nagios XI version 575 suffers from a cross site scripting and multiple remote code execution vulnerabilities ...

Github Repositories

Bugs reported to Nagios XI

nagios-xi-575-bugs Bugs reported to Nagios XI CVE-2021-25296 Code Location /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmiincphp Code snippet if (!empty($plugin_output_len)) { $disk_wmi_command = " --forcetruncateoutput " $plugin_output_len; $service_wmi_command = " --forcetruncateoutput " $plugin_output_len; $proc