CVE

CVE-2018-6535

CVE-2018-6535

An issue was discovered in Icinga 2.x through 2.8.1. The lack of a constant-time password comparison function can disclose the password to an attacker.

Source: CVE-2018-6535

Exit mobile version