CVE-2011-2179

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in config.c in config.cgi in (1) Nagios 3.2.3 and (2) Icinga before 1.4.1 allow remote attackers to inject arbitrary web script or HTML via the expand parameter, as demonstrated by an (a) command action or a (b) hosts action.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/67797

https://bugzilla.redhat.com/show_bug.cgi?id=709871

http://www.ubuntu.com/usn/USN-1151-1

http://www.securityfocus.com/bid/48087

http://www.openwall.com/lists/oss-security/2011/06/02/6

http://www.openwall.com/lists/oss-security/2011/06/01/10

http://securityreason.com/securityalert/8274

http://secunia.com/advisories/44974

http://archives.neohapsis.com/archives/bugtraq/2011-06/0017.html

Details

Source: Mitre, NVD

Published: 2011-06-14

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium