CVE-2018-15711

Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users. The attacker can then use the new API key to execute API calls at elevated privileges.
References
Link Resource
https://www.tenable.com/security/research/tra-2018-37 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_xi:5.5.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-14 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15711

Mitre link : CVE-2018-15711

CVE.ORG link : CVE-2018-15711


JSON object : View

Products Affected

nagios

  • nagios_xi
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')