CVE-2020-24899

Nagios XI 5.7.2 is affected by a remote code execution (RCE) vulnerability. An authenticated user can inject additional commands into normal webapp query.
References
Configurations

Configuration 1

cpe:2.3:a:nagios:nagios_xi:5.7.2:*:*:*:*:*:*:*

Information

Published : 2021-02-15 06:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-24899

Mitre link : CVE-2020-24899

Products Affected
No products.
CWE