CVE-2019-19585

An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an "rConfig specific Apache configuration" update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security restrictions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rconfig:rconfig:3.9.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-06 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19585

Mitre link : CVE-2019-19585

CVE.ORG link : CVE-2019-19585


JSON object : View

Products Affected

rconfig

  • rconfig
CWE
CWE-269

Improper Privilege Management