SQL-injection in Nagios



Published: 2018-05-17
Risk Low
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2018-10738
CVE-2018-10736
CVE-2018-10735
CVE-2018-10737
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
Nagios
Server applications / Other server solutions

Vendor nagios.org

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU12776

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:U]

CVE-ID: CVE-2018-10738

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The weakness exists in the admin/menuaccess.php code due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted chbKey1 parameters to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation

Cybersecurity is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

Nagios: 5.4.0 - 5.4.12

External links

http://www.seebug.org/vuldb/ssvid-97268


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) SQL injection

EUVDB-ID: #VU12777

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:U]

CVE-ID: CVE-2018-10736

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The weakness exists in the admin/info.php cod due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted key1 parameter to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation

Cybersecurity is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

Nagios: 5.4.0 - 5.4.12

External links

http://www.seebug.org/vuldb/ssvid-97266


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) SQL injection

EUVDB-ID: #VU12778

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:U]

CVE-ID: CVE-2018-10735

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The weakness exists in the admin/commandline.php code due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted cname parameters to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation

Cybersecurity is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

Nagios: 5.4.0 - 5.4.12

External links

http://www.seebug.org/vuldb/ssvid-97265


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) SQL injection

EUVDB-ID: #VU12779

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:U]

CVE-ID: CVE-2018-10737

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in web application database.

The weakness exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain administrative access to vulnerable web application.

Mitigation

Cybersecurity is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

Nagios: 5.4.0 - 5.4.12

External links

http://www.seebug.org/vuldb/ssvid-97267


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###