CVE Vulnerabilities

CVE-2020-6581

Published: Mar 16, 2020 | Modified: Nov 07, 2023
CVSS 3.x
7.3
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
3.7 LOW
AV:L/AC:H/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nasty_metachars interprets n as the character and the character n (not as the n newline sequence). This can cause command injection.

Affected Software

Name Vendor Start Version End Version
Remote_plug_in_executor Nagios 3.2.1 (including) 3.2.1 (including)

References