CVE-2018-8733

Scores

EPSS

0.771medium77.1%
0%20%40%60%80%100%

Percentile: 77.1%

CVSS

9.8critical3.x
0246810

CVSS Score: 9.8/10

All CVSS Scores

CVSS 3.x
9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
7.5

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Description

Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

nvdubuntu

CWEs

CWE-89

Exploits

Exploit ID: 44560

Source: exploitdb

URL: https://www.exploit-db.com/exploits/44560

Exploit ID: 44969

Source: exploitdb

URL: https://www.exploit-db.com/exploits/44969

Vulnerable Software (4)

Type: Configuration

Product: nagios3

Operating System: ubuntu artful 17.10

Trait:
{  "unaffected": true}

Source: ubuntu

Type: Configuration

Product: nagios3

Operating System: ubuntu trusty 14.04

Trait:
{  "unaffected": true}

Source: ubuntu

Type: Configuration

Product: nagios3

Operating System: ubuntu xenial 16.04

Trait:
{  "unaffected": true}

Source: ubuntu

Type: Configuration

Vendor: nagios

Product: nagios_xi

Operating System: * * *

Trait:
{  "cpe_match": [    {      "cpe23uri": "cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*",      "versionEndExcluding": "5.4.13",      "versionStartIncluding": "5.2.0",      "vulnerable": true    } ...

Source: nvd