Lucene search

K
cvelistMitreCVELIST:CVE-2019-12279
HistoryMay 22, 2019 - 3:04 p.m.

CVE-2019-12279

2019-05-2215:04:48
mitre
www.cve.org

0.014 Low

EPSS

Percentile

86.4%

Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck

0.014 Low

EPSS

Percentile

86.4%