CVE-2018-8733

Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
References
Link Resource
https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT Release Notes Vendor Advisory
https://blog.redactedsec.net/exploits/2018/04/26/nagios.html Exploit Technical Description Third Party Advisory
https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f Third Party Advisory
https://www.exploit-db.com/exploits/44560/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44969/ Exploit Third Party Advisory VDB Entry
https://www.nagios.com/downloads/nagios-xi/change-log/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-18 00:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8733

Mitre link : CVE-2018-8733

CVE.ORG link : CVE-2018-8733


JSON object : View

Products Affected

nagios

  • nagios_xi
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')