6.5
CVSSv2

CVE-2021-37343

Published: 13/08/2021 Updated: 22/02/2022
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 690
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A path traversal vulnerability exists in Nagios XI below version 5.8.5 AutoDiscovery component and could lead to post authenticated RCE under security context of the user running Nagios.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nagios nagios xi

Exploits

This Metasploit module exploits a path traversal issue in Nagios XI before version 585 The path traversal allows a remote and authenticated administrator to upload a PHP web shell and execute code as www-data The module achieves this by creating an autodiscovery job with an id field containing a path traversal to a writable and remotely accessi ...
This module exploits a path traversal issue in Nagios XI before version 585 (CVE-2021-37343) The path traversal allows a remote and authenticated administrator to upload a PHP web shell and execute code as `www-data` The module achieves this by creating an autodiscovery job with an `id` field containing a path trav ...

Metasploit Modules

Nagios XI Autodiscovery Webshell Upload

This module exploits a path traversal issue in Nagios XI before version 5.8.5 (CVE-2021-37343). The path traversal allows a remote and authenticated administrator to upload a PHP web shell and execute code as `www-data`. The module achieves this by creating an autodiscovery job with an `id` field containing a path traversal to a writable and remotely accessible directory, and `custom_ports` field containing the web shell. A cron file will be created using the chosen path and file name, and the web shell is embedded in the file. After the web shell has been written to the victim, this module will then use the web shell to establish a Meterpreter session or a reverse shell. By default, the web shell is deleted by the module, and the autodiscovery job is removed as well.

msf > use exploit/linux/http/nagios_xi_autodiscovery_webshell
msf exploit(nagios_xi_autodiscovery_webshell) > show targets
    ...targets...
msf exploit(nagios_xi_autodiscovery_webshell) > set TARGET < target-id >
msf exploit(nagios_xi_autodiscovery_webshell) > show options
    ...show and set options...
msf exploit(nagios_xi_autodiscovery_webshell) > exploit