Vulnerabilities > Paessler > Prtg Network Monitor > 20.2.58.1629

DATE CVE VULNERABILITY TITLE RISK
2018-07-02 CVE-2018-9276 OS Command Injection vulnerability in Paessler Prtg Network Monitor
An issue was discovered in PRTG Network Monitor before 18.2.39.
network
low complexity
paessler CWE-78
7.2