CVE-2018-15713

Nagios XI 5.5.6 allows persistent cross site scripting from remote authenticated attackers via the stored email address in admin/users.php.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-37 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_xi:5.5.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-14 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15713

Mitre link : CVE-2018-15713

CVE.ORG link : CVE-2018-15713


JSON object : View

Products Affected

nagios

  • nagios_xi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')