CVE-2018-6535

An issue was discovered in Icinga 2.x through 2.8.1. The lack of a constant-time password comparison function can disclose the password to an attacker.
References
Link Resource
https://github.com/Icinga/icinga2/issues/4920 Third Party Advisory
https://github.com/Icinga/icinga2/pull/5715 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-27 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6535

Mitre link : CVE-2018-6535

CVE.ORG link : CVE-2018-6535


JSON object : View

Products Affected

icinga

  • icinga