Full title: Nagios XI 5.7.3 Remote Code Execution Exploit Category: remote exploits Platform: multiple This Metasploit module exploits CVE-2020-5791, an OS command injection vulnerability on Nagios XI versions 5.6.0 through 5.7.3 in admin/mibs.php that enables an authenticated user with admin privileges to achieve remote code execution as either the apache user or the www-data user. # 0day.today @ http://0day.today/