Cross-Site Scripting (XSS) Vulnerability in NagVis before 1.9.38 via select function in html.php

Cross-Site Scripting (XSS) Vulnerability in NagVis before 1.9.38 via select function in html.php

CVE-2023-46287 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

XSS exists in NagVis before 1.9.38 via the select function in share/server/core/functions/html.php.

Learn more about our Cis Benchmark Audit For Server Software.