CVE-2018-19204

PRTG Network Monitor before 18.3.44.2054 allows a remote authenticated attacker (with read-write privileges) to execute arbitrary code and OS commands with system privileges. When creating an HTTP Advanced Sensor, the user's input in the POST parameter 'proxyport_' is mishandled. The attacker can craft an HTTP request and override the 'writeresult' command-line parameter for HttpAdvancedSensor.exe to store arbitrary data in an arbitrary place on the file system. For example, the attacker can create an executable file in the \Custom Sensors\EXE directory and execute it by creating EXE/Script Sensor.
Configurations

Configuration 1 (hide)

cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:*

History

29 Jun 2021, 13:51

Type Values Removed Values Added
CPE cpe:2.3:a:paessler:network_monitor:*:*:*:*:*:*:*:* cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:*

Information

Published : 2018-11-12 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19204

Mitre link : CVE-2018-19204

CVE.ORG link : CVE-2018-19204


JSON object : View

Products Affected

paessler

  • prtg_network_monitor
CWE
CWE-20

Improper Input Validation