Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-18T00:00:00

Updated: 2024-08-05T07:02:26.040Z

Reserved: 2018-03-15T00:00:00

Link: CVE-2018-8733

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-18T00:29:00.317

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-8733

cve-icon Redhat

No data.