An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the PRTG System Administrator web console with administrative privileges can exploit an OS command injection vulnerability (both on the server and on devices) by sending malformed parameters in sensor or notification management scenarios.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-02T16:00:00

Updated: 2024-08-05T07:17:52.028Z

Reserved: 2018-04-04T00:00:00

Link: CVE-2018-9276

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-02T16:29:00.600

Modified: 2023-04-25T15:41:59.657

Link: CVE-2018-9276

cve-icon Redhat

No data.