cpe:/a:nagios:nagios:4.4.1 CVE-2018-13441 2018-07-12T14:29:00.420-04:00 2018-09-06T09:29:40.040-04:00 2.1 LOCAL LOW NONE NONE NONE PARTIAL http://nvd.nist.gov 2018-09-05T13:01:01.943-04:00 EXPLOIT-DB 45082 MISC https://gist.github.com/fakhrizulkifli/8df4a174158df69ebd765f824bd736b8 CONFIRM https://knowledge.opsview.com/v5.3/docs/whats-new CONFIRM https://knowledge.opsview.com/v5.4/docs/whats-new qh_help in Nagios Core version 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attacker to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.