XSS Vulnerability in Nagios XI Auto Login Admin Management Page

XSS Vulnerability in Nagios XI Auto Login Admin Management Page

CVE-2018-17147 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Nagios XI before 5.5.4 has XSS in the auto login admin management page.

Learn more about our Cis Benchmark Audit For Apple Ios.