Nagios XI Core Config Manager Authentication Bypass Vulnerability

Nagios XI Core Config Manager Authentication Bypass Vulnerability

CVE-2018-8733 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.

Learn more about our Cis Benchmark Audit For Apple Ios.