[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-6581Date: (C)2020-03-17   (M)2023-12-22


Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets as the character and the character n (not as the newline sequence). This can cause command injection.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.3CVSS Score : 3.7
Exploit Score: 1.3Exploit Score: 1.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: HIGH
Privileges Required: LOWAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2020-d436ed655f
https://herolab.usd.de/security-advisories/
https://herolab.usd.de/security-advisories/usd-2020-0002/

© SecPod Technologies