CVE-2018-15714

Nagios XI 5.5.6 allows reflected cross site scripting from remote unauthenticated attackers via the oname and oname2 parameters.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-37 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_xi:5.5.6:*:*:*:*:*:*:*

Information

Published : 2018-11-14 10:29

Updated : 2018-12-06 12:47


NVD link : CVE-2018-15714

Mitre link : CVE-2018-15714


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

nagios

  • nagios_xi