CVE-2018-17147

Related Vulnerabilities: CVE-2018-17147  

Impact: Moderate Public Date: 2019-07-10 CWE: CWE-79 Bugzilla: 1728982: CVE-2018-17147 nagios: cross-site scripting in login admin management page Nagios XI before 5.5.4 has XSS in the auto login admin management page.

The MITRE CVE dictionary describes this issue as:

Nagios XI before 5.5.4 has XSS in the auto login admin management page.

Find out more about CVE-2018-17147 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 6.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Low
Integrity Impact Low
Availability Impact None

Affected Packages State

Platform Package State
Red Hat Gluster Storage 3 nagios Under investigation