Executive Summary

Informations
Name CVE-2020-28906 First vendor Publication 2021-05-24
Vendor Cve Last vendor Modification 2021-05-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Incorrect File Permissions in Nagios XI 5.7.5 and earlier and Nagios Fusion 4.1.8 and earlier allows for Privilege Escalation to root. Low-privileged users are able to modify files that are included (aka sourced) by scripts executed by root.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28906

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-276 Incorrect Default Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 11

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/162783/Nagios-XI-Fusion-Privilege-Escala...
https://skylightcyber.com/2021/05/20/13-nagios-vulnerabilities-7-will-shock-you/
https://www.nagios.com/downloads/nagios-xi/change-log/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-08-26 02:00:43
  • Multiple Updates
2021-05-28 21:23:10
  • Multiple Updates
2021-05-27 00:22:46
  • Multiple Updates
2021-05-24 17:22:47
  • First insertion