CVE-2020-5792

high

Description

Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.

References

http://packetstormsecurity.com/files/162284/Nagios-XI-5.7.3-Remote-Code-Execution.html

https://www.tenable.com/security/research/tra-2020-58

Details

Source: Mitre, NVD

Published: 2020-10-20

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: High