Lucene search

K
cve[email protected]CVE-2013-6875
HistoryOct 03, 2022 - 4:14 p.m.

CVE-2013-6875

2022-10-0316:14:52
CWE-89
web.nvd.nist.gov
19
security
vulnerability
sql injection
nagios xi
2012r2.4
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.923 High

EPSS

Percentile

99.0%

SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to nagiosql/index.php.

Affected configurations

NVD
Node
nagiosnagios_xiRange2012r2.3
OR
nagiosnagios_xiMatch2012rc2
OR
nagiosnagios_xiMatch2012rc3
OR
nagiosnagios_xiMatch2012rc4
OR
nagiosnagios_xiMatch2012r1.0
OR
nagiosnagios_xiMatch2012r1.1
OR
nagiosnagios_xiMatch2012r1.2
OR
nagiosnagios_xiMatch2012r1.3
OR
nagiosnagios_xiMatch2012r1.4
OR
nagiosnagios_xiMatch2012r1.5
OR
nagiosnagios_xiMatch2012r1.6
OR
nagiosnagios_xiMatch2012r1.7
OR
nagiosnagios_xiMatch2012r1.8
OR
nagiosnagios_xiMatch2012r1.9
OR
nagiosnagios_xiMatch2012r2.0
OR
nagiosnagios_xiMatch2012r2.1
OR
nagiosnagios_xiMatch2012r2.2

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.923 High

EPSS

Percentile

99.0%

Related for CVE-2013-6875