CVE

CVE-2019-12279

CVE-2019-12279

Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form).

Source: CVE-2019-12279

Exit mobile version