[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-13441Date: (C)2018-07-14   (M)2023-12-22


qh_help in Nagios Core version 4.4.1 and earlier is prone to a NULL pointer dereference vulnerability, which allows attacker to cause a local denial-of-service condition by sending a crafted payload to the listening UNIX socket.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-45082
https://gist.github.com/fakhrizulkifli/8df4a174158df69ebd765f824bd736b8
https://knowledge.opsview.com/v5.3/docs/whats-new
https://knowledge.opsview.com/v5.4/docs/whats-new
openSUSE-SU-2020:0500
openSUSE-SU-2020:0517

CPE    1
cpe:/a:nagios:nagios
CWE    1
CWE-476
OVAL    2
oval:org.secpod.oval:def:115833
oval:org.secpod.oval:def:115858

© SecPod Technologies