Vulnerability CVE-2010-4280


Published: 2010-12-02   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in Pandora FMS before 3.1.1 allow remote authenticated users to execute arbitrary SQL commands via (1) the id_group parameter in an operation/agentes/ver_agente action to ajax.php or (2) the group_id parameter in an operation/agentes/estado_agente action to index.php, related to operation/agentes/estado_agente.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Pandora FMS <= 3.1 SQL Injection
Juan Galiana Lar...
05.12.2010
High
Pandora FMS <= 3.1 Blind SQL Injection
Juan Galiana Lar...
05.12.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Artica -> Pandora fms 

 References:
http://seclists.org/fulldisclosure/2010/Nov/326
http://sourceforge.net/projects/pandora/files/Pandora%20FMS%203.1/Final%20version%20%28Stable%29/pandorafms_console-3.1_security_patch_13Oct2010.tar.gz/download
http://www.exploit-db.com/exploits/15641
http://www.exploit-db.com/exploits/15642
http://www.securityfocus.com/archive/1/514939/100/0/threaded
http://www.securityfocus.com/bid/45112

Copyright 2024, cxsecurity.com

 

Back to Top