CVE-2020-11941

An issue was discovered in Open-AudIT 3.2.2. There is OS Command injection in Discovery.
Configurations

Configuration 1

cpe:2.3:a:opmantek:open-audit:3.2.2:*:*:*:*:*:*:*

Information

Published : 2020-04-27 05:15

Updated : 2020-05-05 05:17


NVD link : CVE-2020-11941

Mitre link : CVE-2020-11941

Products Affected
No products.
CWE