Forum

Bitte oder Registrieren, um Beiträge und Themen zu erstellen.

CVE-2022-38251 - Nagios XI v5.8.6

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Performance Settings page under the Admin panel.

References

Nagios XI Change Log