#VU31038 Cross-site scripting in Nagios XI


Published: 2019-06-19 | Updated: 2020-07-17

Vulnerability identifier: #VU31038

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17146

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Nagios XI
Server applications / Other server solutions

Vendor: nagios.org

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. The vulnerability allows an attacker to execute arbitrary JavaScript code within the auto login admin management page.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 5.5.4.

Vulnerable software versions

Nagios XI: 5.5.0 - 5.5.3


External links
http://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability