CVE-2020-28904

critical

Description

Execution with Unnecessary Privileges in Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation as nagios via installation of a malicious component containing PHP code.

References

https://www.nagios.com/downloads/nagios-xi/change-log/

https://skylightcyber.com/2021/05/20/13-nagios-vulnerabilities-7-will-shock-you/

http://packetstormsecurity.com/files/162783/Nagios-XI-Fusion-Privilege-Escalation-Cross-Site-Scripting-Code-Execution.html

Details

Source: Mitre, NVD

Published: 2021-05-24

Updated: 2021-05-28

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical