VDB-52613 · CVE-2010-1277 · BID 39148

Zabbix 1.8/1.8.1 api_jsonrpc.php user sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Zabbix 1.8/1.8.1 (Network Management Software). It has been rated as critical. This issue affects an unknown functionality of the file api_jsonrpc.php. The manipulation of the argument user with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.

The weakness was presented 04/01/2010 by Dawid Golunski (Website). The advisory is shared at zabbix.com. The identification of this vulnerability is CVE-2010-1277 since 04/06/2010. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1505 for this issue.

A public exploit has been developed in Perl. The exploit is available at securityfocus.com. It is declared as proof-of-concept. By approaching the search of inurl:api_jsonrpc.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 71089 (GLSA-201311-15 : Zabbix: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks and running in the context l.

Upgrading to version 1.8 eliminates this vulnerability. A possible mitigation has been published 4 years after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (71089). See 59486 for similar entry.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71089
Nessus Name: GLSA-201311-15 : Zabbix: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 56648
OpenVAS Name: Gentoo Linux Local Check: https://security.gentoo.org/glsa/201311-15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Zabbix 1.8

Timelineinfo

04/01/2010 🔍
04/01/2010 +0 days 🔍
04/02/2010 +1 days 🔍
04/02/2010 +0 days 🔍
04/06/2010 +3 days 🔍
04/06/2010 +0 days 🔍
11/25/2013 +1329 days 🔍
11/26/2013 +1 days 🔍
03/19/2015 +478 days 🔍
04/21/2019 +1494 days 🔍

Sourcesinfo

Advisory: zabbix.com
Researcher: Dawid Golunski
Status: Not defined

CVE: CVE-2010-1277 (🔍)
SecurityFocus: 39148 - ZABBIX 'DBcondition' Parameter SQL Injection Vulnerability
Secunia: 39119 - Zabbix PHP Frontend SQL Injection Vulnerabilities, Moderately Critical
OSVDB: 63456 - Zabbix PHP Frontend api_jsonrpc.php user Parameter SQL Injection
Vupen: ADV-2010-0799

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 04/21/2019 18:20
Changes: 03/19/2015 12:22 (79), 04/21/2019 18:20 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!