CVE-2020-28903

Improper input validation in Nagios Fusion 4.1.8 and earlier allows a remote attacker with control over a fused server to inject arbitrary HTML, aka XSS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:fusion:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-24 13:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-28903

Mitre link : CVE-2020-28903

CVE.ORG link : CVE-2020-28903


JSON object : View

Products Affected

nagios

  • fusion
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')