CWE
79
Advisory Published
Updated

CVE-2021-33179: XSS

First published: Thu Oct 14 2021(Updated: )

The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload.

Credit: disclosure@synopsys.com

Affected SoftwareAffected VersionHow to fix
Nagios Nagios XI<5.8.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2021-33179.

  • What is the severity of CVE-2021-33179?

    The severity of CVE-2021-33179 is medium with a severity value of 6.1.

  • What software versions are affected by CVE-2021-33179?

    Nagios XI versions prior to 5.8.4 are affected by CVE-2021-33179.

  • What is the type of vulnerability in CVE-2021-33179?

    CVE-2021-33179 is a vulnerability in the general user interface of Nagios XI.

  • How can the authenticated reflected cross-site scripting vulnerability in CVE-2021-33179 be exploited?

    An authenticated victim could unknowingly execute an attached payload by accessing a specially crafted malicious URL.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203