CVE-2020-13852 - Pandorafms Pandora Fms

Critical 7.2

Artica Pandora FMS 7.44 allows arbitrary file upload (leading to remote command execution) via the File Manager feature.

Affected software

Pandorafms Pandora Fms

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.