CVE-2018-8733

CVE-2018-8733

Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.

Source: CVE-2018-8733

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다