Privilege Escalation Vulnerability in rConfig 3.9.3

Privilege Escalation Vulnerability in rConfig 3.9.3

CVE-2019-19585 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an "rConfig specific Apache configuration" update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security restrictions.

Learn more about our Cis Benchmark Audit For Apache Http Server.