Lucene search

K
nvd[email protected]NVD:CVE-2023-40931
HistorySep 19, 2023 - 11:15 p.m.

CVE-2023-40931

2023-09-1923:15:09
CWE-89
web.nvd.nist.gov
6
sql injection
nagios xi
version 5.11.0
version 5.11.1
authenticated attackers

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

58.9%

A SQL injection vulnerability in Nagios XI from version 5.11.0 up to and including 5.11.1 allows authenticated attackers to execute arbitrary SQL commands via the ID parameter in the POST request to /nagiosxi/admin/banner_message-ajaxhelper.php

Affected configurations

Nvd
Node
nagiosnagios_xiRange5.11.05.11.2
VendorProductVersionCPE
nagiosnagios_xi*cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

58.9%