Vulnerability Name:

CVE-2018-18245 (CCN-154371)

Assigned:2018-10-11
Published:2018-10-11
Updated:2020-04-11
Summary:Nagios Core 4.4.2 has XSS via the alert summary reports of plugin results, as demonstrated by a SCRIPT element delivered by a modified check_load plugin to NRPE.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-18245

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2020:0500

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2020:0517

Source: XF
Type: UNKNOWN
nagios-cve201818245-xss(154371)

Source: CCN
Type: usd Security Advisory ID: usd20180026
Nagios Core Stored XSS via Plugin Output

Source: MISC
Type: Exploit, Third Party Advisory
https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180026.txt

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20181224 [SECURITY] [DLA 1615-1] nagios3 security update

Source: CCN
Type: Nagios Web site
Nagios Core

Vulnerable Configuration:Configuration 1:
  • cpe:/a:nagios:nagios_core:4.4.2:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:nagios:nagios_core:4.4.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201818245
    V
    CVE-2018-18245
    2022-06-30
    oval:org.opensuse.security:def:113010
    P
    nagios-4.4.6-2.5 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:93586
    P
    (Important)
    2021-12-01
    oval:org.opensuse.security:def:106456
    P
    Security update for ruby2.5 (Important)
    2021-12-01
    oval:org.opensuse.security:def:64618
    P
    Security update for postgresql13 (Important)
    2021-11-22
    oval:org.opensuse.security:def:74672
    P
    Security update for ncurses (Moderate)
    2021-10-20
    oval:org.opensuse.security:def:64560
    P
    Security update for krb5 (Important)
    2021-08-20
    oval:org.opensuse.security:def:63509
    P
    postgresql-test-13-8.30 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:62810
    P
    libraptor-devel-2.0.15-9.3.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62835
    P
    vorbis-tools-1.4.0-1.53 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62803
    P
    libnma0-1.8.24-5.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63013
    P
    groovy-lib-2.4.21-3.3.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62807
    P
    libplist++-devel-2.0.0-1.31 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:64730
    P
    Security update for sqlite3 (Important)
    2021-07-14
    oval:org.opensuse.security:def:100299
    P
    (Important)
    2021-06-17
    oval:org.opensuse.security:def:64458
    P
    Security update for xen (Important)
    2021-04-06
    oval:org.opensuse.security:def:63306
    P
    subversion-server-1.10.6-3.6.2 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:64214
    P
    autofs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:74805
    P
    Security update for nagios (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64350
    P
    libmpfr6 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63656
    P
    Security update for MozillaFirefox, mozilla-nspr and mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:64351
    P
    libmspack-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63885
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:110467
    P
    Security update for nagios (Moderate)
    2020-04-11
    oval:com.ubuntu.disco:def:2018182450000000
    V
    CVE-2018-18245 on Ubuntu 19.04 (disco) - low.
    2018-12-17
    oval:com.ubuntu.bionic:def:201818245000
    V
    CVE-2018-18245 on Ubuntu 18.04 LTS (bionic) - low.
    2018-12-17
    oval:com.ubuntu.cosmic:def:2018182450000000
    V
    CVE-2018-18245 on Ubuntu 18.10 (cosmic) - low.
    2018-12-17
    oval:com.ubuntu.cosmic:def:201818245000
    V
    CVE-2018-18245 on Ubuntu 18.10 (cosmic) - low.
    2018-12-17
    oval:com.ubuntu.bionic:def:2018182450000000
    V
    CVE-2018-18245 on Ubuntu 18.04 LTS (bionic) - low.
    2018-12-17
    oval:com.ubuntu.trusty:def:201818245000
    V
    CVE-2018-18245 on Ubuntu 14.04 LTS (trusty) - low.
    2018-12-17
    oval:com.ubuntu.xenial:def:2018182450000000
    V
    CVE-2018-18245 on Ubuntu 16.04 LTS (xenial) - low.
    2018-12-17
    oval:com.ubuntu.xenial:def:201818245000
    V
    CVE-2018-18245 on Ubuntu 16.04 LTS (xenial) - low.
    2018-12-17
    BACK
    nagios nagios core 4.4.2
    debian debian linux 8.0
    nagios nagios core 4.4.2