CVE-2020-5792

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_xi:5.7.3:*:*:*:*:*:*:*

Information

Published : 2020-10-20 15:15

Updated : 2022-04-26 09:23


NVD link : CVE-2020-5792

Mitre link : CVE-2020-5792


JSON object : View

CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')

Advertisement

dedicated server usa

Products Affected

nagios

  • nagios_xi