CVE-2020-5792

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_xi:5.7.3:*:*:*:*:*:*:*

History

26 Apr 2022, 16:23

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/162284/Nagios-XI-5.7.3-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/162284/Nagios-XI-5.7.3-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
CWE CWE-77 CWE-88

21 Apr 2021, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/162284/Nagios-XI-5.7.3-Remote-Code-Execution.html -

Information

Published : 2020-10-20 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-5792

Mitre link : CVE-2020-5792

CVE.ORG link : CVE-2020-5792


JSON object : View

Products Affected

nagios

  • nagios_xi
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')