CVE-2019-19585

An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an "rConfig specific Apache configuration" update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security restrictions.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rconfig:rconfig:3.9.3:*:*:*:*:*:*:*

Information

Published : 2020-01-06 12:15

Updated : 2023-01-31 12:46


NVD link : CVE-2019-19585

Mitre link : CVE-2019-19585


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

rconfig

  • rconfig