CVE-2020-24899

Nagios XI 5.7.2 is affected by a remote code execution (RCE) vulnerability. An authenticated user can inject additional commands into normal webapp query.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_xi:5.7.2:*:*:*:*:*:*:*

History

22 Feb 2021, 14:30

Type Values Removed Values Added
References (MISC) https://code610.blogspot.com/2020/08/postauth-rce-in-nagios-572.html - (MISC) https://code610.blogspot.com/2020/08/postauth-rce-in-nagios-572.html - Exploit, Third Party Advisory
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:nagios:nagios_xi:5.7.2:*:*:*:*:*:*:*

15 Feb 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-15 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-24899

Mitre link : CVE-2020-24899

CVE.ORG link : CVE-2020-24899


JSON object : View

Products Affected

nagios

  • nagios_xi
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')