CVE-2018-11772

Apache VCL versions 2.1 through 2.5 do not properly validate cookie input when determining what node (if any) was previously selected in the privilege tree. The cookie data is then used in an SQL statement. This allows for an SQL injection attack. Access to this portion of a VCL system requires admin level rights. Other layers of security seem to protect against malicious attack. However, all VCL systems running versions earlier than 2.5.1 should be upgraded or patched. This vulnerability was found and reported to the Apache VCL project by ADLab of Venustech.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:virtual_computing_lab:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/a468c473b4c418307b9866fe4c613630a2efc46bed53438b6af1f55c@%3Cdev.vcl.apache.org%3E', 'name': '[vcl-dev] 20190729 [CVE-2018-11772] Apache VCL SQL injection attack in privilege management', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/ffde9f87d0730ba6d4e1242eda56c1f1d6d0802ee4eda36fc1be3aaa@%3Cannounce.apache.org%3E', 'name': '[announce] 20190729 [CVE-2018-11772] Apache VCL SQL injection attack in privilege management', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/ffde9f87d0730ba6d4e1242eda56c1f1d6d0802ee4eda36fc1be3aaa%40%3Cannounce.apache.org%3E -
  • () https://lists.apache.org/thread.html/a468c473b4c418307b9866fe4c613630a2efc46bed53438b6af1f55c%40%3Cdev.vcl.apache.org%3E -

Information

Published : 2019-07-29 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-11772

Mitre link : CVE-2018-11772

CVE.ORG link : CVE-2018-11772


JSON object : View

Products Affected

apache

  • virtual_computing_lab
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')