CVE-2020-5792

Summary: 
Improper neutralization of argument delimiters in a command in Nagios XI 5.7.3 allows a remote, authenticated admin user to write to arbitrary files and ultimately execute code with the privileges of the apache user.
Published: 
Tuesday, October 20, 2020 - 22:15
cvss: 
5.0