Lucene search

K
cvelistMitreCVELIST:CVE-2019-15949
HistorySep 05, 2019 - 4:50 p.m.

CVE-2019-15949

2019-09-0516:50:38
mitre
www.cve.org

9 High

AI Score

Confidence

High

0.442 Medium

EPSS

Percentile

97.4%

Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.

9 High

AI Score

Confidence

High

0.442 Medium

EPSS

Percentile

97.4%