Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10737

Published: 16 May 2018

A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/logbook.php txtSearch parameter.

Priority

Medium

Cvss 3 Severity Score

7.2

Score breakdown

Status

Package Release Status
nagios3
Launchpad, Ubuntu, Debian
artful Not vulnerable
(file not present)
bionic Not vulnerable
(file not present)
trusty Does not exist
(trusty was not-affected [file not present])
upstream Needs triage

xenial Not vulnerable
(file not present)

Severity score breakdown

Parameter Value
Base score 7.2
Attack vector Network
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H