PRTG.Network.Monitor.AUTHlRemote.Code.Execution

description-logoDescription

This indicates an attack attempt against a Remote Code Execution vulnerability in PRTG Network Monitor.
The vulnerability is due to insufficient sanitizing of user supplied inputs. An authenticated attacker could exploit this to execute arbitrary code in the context of the vulnerable application via a crafted HTTP request.

affected-products-logoAffected Products

PRTG Network Monitor version 18.2.38 and prior

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://www.paessler.com/prtg

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2021-02-22 17.020 Default_action:pass:drop
2021-02-09 17.013