Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-8733

Published: 18 April 2018

Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.

Notes

AuthorNote
mdeslaur
No indication that these issues also affect open-source Nagios
3.x.

Priority

Medium

CVSS 3 base score: 9.8

Status

Package Release Status
nagios3
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Does not exist

trusty Does not exist
(trusty was not-affected)
xenial Not vulnerable

artful Not vulnerable