#VU31039 Improper access control in Nagios XI


Published: 2019-06-19 | Updated: 2020-07-17

Vulnerability identifier: #VU31039

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17148

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Nagios XI
Server applications / Other server solutions

Vendor: nagios.org

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An Insufficient Access Control vulnerability (leading to credential disclosure) in coreconfigsnapshot.php (aka configuration snapshot page) in Nagios XI before 5.5.4 allows remote attackers to gain access to configuration files containing confidential credentials.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Nagios XI: 5.5.0 - 5.5.3


External links
http://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability