CWE
79
Advisory Published
Updated

CVE-2022-38247: XSS

First published: Wed Sep 07 2022(Updated: )

Nagios XI v5.8.6 was discovered to contain a cross-site scripting (XSS) vulnerability via the System Settings page under the Admin panel.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Nagios Nagios XI=5.8.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2022-38247.

  • What is the severity of CVE-2022-38247?

    The severity of CVE-2022-38247 is medium, with a severity value of 4.8.

  • How does the vulnerability affect Nagios XI?

    The vulnerability affects Nagios XI v5.8.6.

  • What is the affected software version of Nagios XI?

    The affected software version of Nagios XI is v5.8.6.

  • How can I fix the cross-site scripting (XSS) vulnerability in Nagios XI?

    To fix the cross-site scripting (XSS) vulnerability in Nagios XI, it is recommended to update to the latest version, such as v5.8.7.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203