CVE-2018-15709

Nagios XI 5.5.6 allows remote authenticated attackers to execute arbitrary commands via a crafted HTTP request.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-37 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:nagios:nagios_xi:5.5.6:*:*:*:*:*:*:*

Information

Published : 2018-11-14 06:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-15709

Mitre link : CVE-2018-15709

Products Affected
No products.
CWE