Vulnerability CVE-2018-9276


Published: 2018-07-02

Description:
An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the PRTG System Administrator web console with administrative privileges can exploit an OS command injection vulnerability (both on the server and on devices) by sending malformed parameters in sensor or notification management scenarios.

See advisories in our WLB2 database:
Topic
Author
Date
High
PRTG Command Injection
Josh Berry
28.06.2018

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Paessler ag -> Prtg network monitor 

 References:
http://packetstormsecurity.com/files/148334/PRTG-Command-Injection.html
http://www.securityfocus.com/archive/1/542103/100/0/threaded
https://www.exploit-db.com/exploits/46527/

Copyright 2024, cxsecurity.com

 

Back to Top