Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icinga 1.6.x before 1.6.2, 1.7.x before 1.7.4, and 1.8.x before 1.8.4, might allow remote attackers to execute arbitrary code via a long (1) host_name variable (host parameter) or (2) svc_description variable.
Published 2013-01-22 23:55:03
Updated 2013-06-05 03:40:04
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2012-6096

Probability of exploitation activity in the next 30 days: 96.79%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-6096

  • Nagios3 history.cgi Host Command Execution
    Disclosure Date: 2012-12-09
    First seen: 2020-04-26
    exploit/unix/webapp/nagios3_history_cgi
    This module abuses a command injection vulnerability in the Nagios3 history.cgi script. Authors: - Unknown <temp66@gmail.com> - blasty <blasty@fail0verflow.com> - Jose Selvi <jselvi@pentester.es> - Daniele Martini <cyrax@pkcrew.org>

CVSS scores for CVE-2012-6096

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

CWE ids for CVE-2012-6096

References for CVE-2012-6096

Products affected by CVE-2012-6096

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!