CVE-2020-6581

Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets \n as the character \ and the character n (not as the \n newline sequence). This can cause command injection.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:remote_plug_in_executor:3.2.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

History

07 Nov 2023, 03:24

Type Values Removed Values Added
CWE CWE-74 NVD-CWE-noinfo
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DNGKXVDB43E3KQRA6W5QZT3Z46XZLQM/', 'name': 'FEDORA-2020-d436ed655f', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DNGKXVDB43E3KQRA6W5QZT3Z46XZLQM/ -

Information

Published : 2020-03-16 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-6581

Mitre link : CVE-2020-6581

CVE.ORG link : CVE-2020-6581


JSON object : View

Products Affected

nagios

  • remote_plug_in_executor

fedoraproject

  • fedora