Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
References
Configurations
History
21 Nov 2024, 04:14
Type | Values Removed | Values Added |
---|---|---|
References | () https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT - Release Notes, Vendor Advisory | |
References | () https://blog.redactedsec.net/exploits/2018/04/26/nagios.html - Exploit, Technical Description, Third Party Advisory | |
References | () https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f - Third Party Advisory | |
References | () https://www.exploit-db.com/exploits/44560/ - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.exploit-db.com/exploits/44969/ - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.nagios.com/downloads/nagios-xi/change-log/ - Release Notes, Vendor Advisory |
Information
Published : 2018-04-18 00:29
Updated : 2024-11-21 04:14
NVD link : CVE-2018-8733
Mitre link : CVE-2018-8733
CVE.ORG link : CVE-2018-8733
JSON object : View
Products Affected
nagios
- nagios_xi
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')