CVE-2019-15949

Scores

EPSS

0.911High91.1%
0%20%40%60%80%100%

Percentile: 91.1%

CVSS

8.8High3.x
0246810

CVSS Score: 8.8/10

All CVSS Scores

CVSS 3.x
8.8

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
9.0

Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Description

Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

nvd

CWEs

CWE-78

Exploits

Exploit ID: CVE-2019-15949

Source: cisa

URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Exploit ID: 48191

Source: exploitdb

URL: https://www.exploit-db.com/exploits/48191

Exploit ID: 52138

Source: exploitdb

URL: https://www.exploit-db.com/exploits/52138

Vulnerable Software (1)

Type: Configuration

Vendor: nagios

Product: nagios_xi

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*",
      "versionEndExcluding": "5.6.6",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd