Lucene search

K
cvelistMitreCVELIST:CVE-2020-24899
HistoryFeb 15, 2021 - 5:39 p.m.

CVE-2020-24899

2021-02-1517:39:35
mitre
www.cve.org
5
nagios
xi
remote code execution

AI Score

9.1

Confidence

High

EPSS

0.004

Percentile

72.8%

Nagios XI 5.7.2 is affected by a remote code execution (RCE) vulnerability. An authenticated user can inject additional commands into normal webapp query.

AI Score

9.1

Confidence

High

EPSS

0.004

Percentile

72.8%

Related for CVELIST:CVE-2020-24899