CVE-2019-19585

An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an "rConfig specific Apache configuration" update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security restrictions.
Configurations

Configuration 1

cpe:2.3:a:rconfig:rconfig:3.9.3:*:*:*:*:*:*:*

Information

Published : 2020-01-06 08:15

Updated : 2023-01-31 08:46


NVD link : CVE-2019-19585

Mitre link : CVE-2019-19585

Products Affected
No products.
CWE