#VU36399 OS Command Injection in Nagios XI


Published: 2018-11-14 | Updated: 2020-08-08

Vulnerability identifier: #VU36399

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15711

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Nagios XI
Server applications / Other server solutions

Vendor: nagios.org

Description

The vulnerability allows a remote authenticated user to execute arbitrary code.

Nagios XI 5.5.6 allows remote authenticated attackers to reset and regenerate the API key of more privileged users. The attacker can then use the new API key to execute API calls at elevated privileges.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Nagios XI: 5.5.6


External links
http://www.tenable.com/security/research/tra-2018-37


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability