Lucene search

K

Nagios Xi Security Vulnerabilities - 2013

cve
cve

CVE-2013-6875

SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to nagiosql/index.php.

8.7AI Score

0.661EPSS

2013-11-26 04:55 PM
24