Lucene search

K
prionPRIOn knowledge basePRION:CVE-2019-12279
HistoryMay 22, 2019 - 4:29 p.m.

Sql injection

2019-05-2216:29:00
PRIOn knowledge base
www.prio-n.com
8

9.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.4%

DISPUTED Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck.

CPENameOperatorVersion
nagios_xieq5.6.1

9.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.4%