Vulnerability CVE-2018-8734


Published: 2018-04-17   Modified: 2018-04-18

Description:
SQL injection vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an attacker to execute arbitrary SQL commands via the selInfoKey1 parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nagios -> Nagios xi 

 References:
https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT
https://blog.redactedsec.net/exploits/2018/04/26/nagios.html
https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f
https://www.exploit-db.com/exploits/44560/
https://www.exploit-db.com/exploits/44969/
https://www.nagios.com/downloads/nagios-xi/change-log/

Copyright 2024, cxsecurity.com

 

Back to Top