CVE-2020-5792

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_xi:5.7.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-20 22:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-5792

Mitre link : CVE-2020-5792

CVE.ORG link : CVE-2020-5792


JSON object : View

Products Affected

nagios

  • nagios_xi
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')