CVE-2018-11774

Apache VCL versions 2.1 through 2.5 do not properly validate form input when adding and removing VMs to and from hosts. The form data is then used in SQL statements. This allows for an SQL injection attack. Access to this portion of a VCL system requires admin level rights. Other layers of security seem to protect against malicious attack. However, all VCL systems running versions earlier than 2.5.1 should be upgraded or patched. This vulnerability was found and reported to the Apache VCL project by ADLab of Venustech.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:virtual_computing_lab:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/14486ee999650f72c166812290b2d8f851d39266ca31b91b68aebcd6@%3Cannounce.apache.org%3E', 'name': '[announce] 20190729 [CVE-2018-11774] Apache VCL SQL injection attack in VM management', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/8f90e00910d1ee3d850e56d87c18cb298a126d10955413d296e47c0c@%3Cdev.vcl.apache.org%3E', 'name': '[vcl-dev] 20190729 [CVE-2018-11774] Apache VCL SQL injection attack in VM management', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/14486ee999650f72c166812290b2d8f851d39266ca31b91b68aebcd6%40%3Cannounce.apache.org%3E -
  • () https://lists.apache.org/thread.html/8f90e00910d1ee3d850e56d87c18cb298a126d10955413d296e47c0c%40%3Cdev.vcl.apache.org%3E -

Information

Published : 2019-07-29 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-11774

Mitre link : CVE-2018-11774

CVE.ORG link : CVE-2018-11774


JSON object : View

Products Affected

apache

  • virtual_computing_lab
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')