CVE-2019-15949

Nagios XI before 5.6.6 allows remote command execution as root. The exploit requires access to the server as the nagios user, or access as the admin user via the web interface. The getprofile.sh script, invoked by downloading a system profile (profile.php?cmd=download), is executed as root via a passwordless sudo entry; the script executes check_plugin, which is owned by the nagios user. A user logged into Nagios XI with permissions to modify plugins, or the nagios user on the server, can modify the check_plugin executable and insert malicious commands to execute as root.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*

History

15 Apr 2021, 21:16

Type Values Removed Values Added
CWE CWE-94
References (MISC) http://packetstormsecurity.com/files/162158/Nagios-XI-getprofile.sh-Remote-Command-Execution.html - (MISC) http://packetstormsecurity.com/files/162158/Nagios-XI-getprofile.sh-Remote-Command-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/156676/Nagios-XI-Authenticated-Remote-Command-Execution.html - (MISC) http://packetstormsecurity.com/files/156676/Nagios-XI-Authenticated-Remote-Command-Execution.html - Exploit, Third Party Advisory, VDB Entry

14 Apr 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/162158/Nagios-XI-getprofile.sh-Remote-Command-Execution.html -

Information

Published : 2019-09-05 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15949

Mitre link : CVE-2019-15949

CVE.ORG link : CVE-2019-15949


JSON object : View

Products Affected

nagios

  • nagios_xi
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')