SQL Injection Vulnerability in Nagios Network Analyzer 2.4.3 and Earlier via o[col] Parameter

SQL Injection Vulnerability in Nagios Network Analyzer 2.4.3 and Earlier via o[col] Parameter

CVE-2021-28925 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL injection vulnerability in Nagios Network Analyzer before 2.4.3 via the o[col] parameter to api/checks/read/.

Learn more about our Cis Benchmark Audit For Apple Ios.