Lucene search

K

Suse Package Hub Security Vulnerabilities

cve
cve

CVE-2020-8813

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time...

8.8CVSS

8.8AI Score

0.941EPSS

2020-02-22 02:15 AM
292
5