8.8
CWE
78
Advisory Published
Updated

CVE-2020-24899: OS Command Injection

First published: Mon Feb 15 2021(Updated: )

Nagios XI 5.7.2 is affected by a remote code execution (RCE) vulnerability. An authenticated user can inject additional commands into normal webapp query.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Nagios Nagios XI=5.7.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-24899?

    CVE-2020-24899 refers to a remote code execution (RCE) vulnerability in Nagios XI 5.7.2.

  • How does the CVE-2020-24899 vulnerability affect Nagios XI?

    The CVE-2020-24899 vulnerability allows an authenticated user to inject additional commands into the web application query of Nagios XI 5.7.2.

  • Is authentication required to exploit the CVE-2020-24899 vulnerability?

    Yes, the CVE-2020-24899 vulnerability requires authentication to exploit.

  • What is the severity of CVE-2020-24899?

    The severity of CVE-2020-24899 is rated as high with a CVSS score of 8.8.

  • How can I mitigate the CVE-2020-24899 vulnerability?

    To mitigate the CVE-2020-24899 vulnerability, it is recommended to update Nagios XI to a version that contains the necessary security patches.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203