3.5
CVSSv2

CVE-2018-17147

Published: 10/07/2019 Updated: 11/07/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Nagios XI prior to 5.5.4 has XSS in the auto login admin management page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nagios nagios xi

Vendor Advisories

Impact: Moderate Public Date: 2019-07-10 CWE: CWE-79 Bugzilla: 1728982: CVE-2018-17147 nagios: cross-si ...