CVE

CVE-2023-46287

CVE-2023-46287

XSS exists in NagVis before 1.9.38 via the select function in share/server/core/functions/html.php.

Source: CVE-2023-46287

Exit mobile version