Lucene search

K
cveMitreCVE-2020-25132
HistorySep 25, 2020 - 3:15 p.m.

CVE-2020-25132

2020-09-2515:15:52
CWE-89
mitre
web.nvd.nist.gov
47
cve-2020-25132
observium
sql injection
authentication bypass
security vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

59.2%

An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to SQL Injection due to the fact that it is possible to inject malicious SQL statements in malformed parameter types. Sending the improper variable type Array allows a bypass of core SQL Injection sanitization. Users are able to inject malicious statements in multiple functions. This vulnerability leads to full authentication bypass: any unauthorized user with access to the application is able to exploit this vulnerability. This can occur via the Cookie header to the default URI, within includes/authenticate.inc.php.

Affected configurations

Nvd
Node
observiumobserviumMatch20.8.10631community
OR
observiumobserviumMatch20.8.10631enterprise
OR
observiumobserviumMatch20.8.10631professional
VendorProductVersionCPE
observiumobservium20.8.10631cpe:2.3:a:observium:observium:20.8.10631:*:*:*:community:*:*:*
observiumobservium20.8.10631cpe:2.3:a:observium:observium:20.8.10631:*:*:*:enterprise:*:*:*
observiumobservium20.8.10631cpe:2.3:a:observium:observium:20.8.10631:*:*:*:professional:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

59.2%

Related for CVE-2020-25132