Skip to content

Commit

Permalink
automatic module_metadata_base.json update
Browse files Browse the repository at this point in the history
  • Loading branch information
msjenkins-r7 committed Apr 16, 2021
1 parent 4ac9304 commit 6ecaeaf
Showing 1 changed file with 62 additions and 0 deletions.
62 changes: 62 additions & 0 deletions db/modules_metadata_base.json
Original file line number Diff line number Diff line change
Expand Up @@ -59106,6 +59106,68 @@
},
"needs_cleanup": true
},
"exploit_linux/http/nagios_xi_mibs_authenticated_rce": {
"name": "Nagios XI 5.6.0-5.7.3 - Mibs.php Authenticated Remote Code Exection",
"fullname": "exploit/linux/http/nagios_xi_mibs_authenticated_rce",
"aliases": [

],
"rank": 600,
"disclosure_date": "2020-10-20",
"type": "exploit",
"author": [
"Chris Lyne",
"Matthew Aberegg",
"Erik Wynter"
],
"description": "This module exploits CVE-2020-5791, an OS command injection vulnerability in\n `admin/mibs.php` that enables an authenticated user with admin privileges to achieve\n remote code execution as either the `apache` user or the `www-data` user on NagiosXI\n version 5.6.0 to 5.7.3 inclusive (exact user depends on the version of NagiosXI\n installed as well as the OS its installed on).\n\n Valid credentials for a Nagios XI admin user are required. This module has\n been successfully tested against Nagios XI 5.7.3 running on CentOS 7.",
"references": [
"CVE-2020-5791",
"EDB-48959"
],
"platform": "Linux,Unix",
"arch": "x86, x64, cmd",
"rport": 80,
"autofilter_ports": [
80,
8080,
443,
8000,
8888,
8880,
8008,
3000,
8443
],
"autofilter_services": [
"http",
"https"
],
"targets": [
"Linux (x86/x64)",
"CMD"
],
"mod_time": "2021-04-16 13:14:17 +0000",
"path": "/modules/exploits/linux/http/nagios_xi_mibs_authenticated_rce.rb",
"is_install_path": true,
"ref_name": "linux/http/nagios_xi_mibs_authenticated_rce",
"check": true,
"post_auth": true,
"default_credential": true,
"notes": {
"Stability": [
"crash-safe"
],
"SideEffects": [
"artifacts-on-disk",
"ioc-in-logs"
],
"Reliability": [
"repeatable-session"
]
},
"needs_cleanup": null
},
"exploit_linux/http/nagios_xi_plugins_check_plugin_authenticated_rce": {
"name": "Nagios XI Prior to 5.6.6 getprofile.sh Authenticated Remote Command Execution",
"fullname": "exploit/linux/http/nagios_xi_plugins_check_plugin_authenticated_rce",
Expand Down

0 comments on commit 6ecaeaf

Please sign in to comment.