CVE-2018-9276

An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the PRTG System Administrator web console with administrative privileges can exploit an OS command injection vulnerability (both on the server and on devices) by sending malformed parameters in sensor or notification management scenarios.
Configurations

Configuration 1

cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:*

Information

Published : 2018-07-02 04:29

Updated : 2021-04-12 01:42


NVD link : CVE-2018-9276

Mitre link : CVE-2018-9276

Products Affected
No products.
CWE