VDB-97040 · CVE-2016-10134 · BID 95423

Zabbix 2.2.13/3.0.0/3.0.1/3.0.2/3.0.3 latest.php array sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.2$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Zabbix 2.2.13/3.0.0/3.0.1/3.0.2/3.0.3 (Network Management Software). Affected by this issue is some unknown processing of the file latest.php. The manipulation of the argument array with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. CVE summarizes:

SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.

The bug was discovered 02/16/2017. The weakness was published 02/17/2017 by Ivan (oss-sec). The advisory is shared for download at openwall.com. This vulnerability is handled as CVE-2016-10134 since 01/12/2017. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1505.

It is declared as highly functional. By approaching the search of inurl:latest.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 97530 (Debian DSA-3802-1 : zabbix - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l.

Upgrading to version 2.2.14 eliminates this vulnerability. A possible mitigation has been published 3 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (97530).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 97530
Nessus Name: Debian DSA-3802-1 : zabbix - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 864843
OpenVAS Name: Zabbix SQL Injection Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: zabbix_toggleids_sqli.rb
MetaSploit Name: Zabbix toggle_ids SQL Injection
MetaSploit File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Zabbix 2.2.14

Timelineinfo

01/12/2017 🔍
01/12/2017 +0 days 🔍
02/16/2017 +35 days 🔍
02/16/2017 +0 days 🔍
02/17/2017 +1 days 🔍
02/17/2017 +0 days 🔍
03/05/2017 +16 days 🔍
03/06/2017 +1 days 🔍
07/30/2020 +1242 days 🔍

Sourcesinfo

Advisory: openwall.com
Researcher: Ivan
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-10134 (🔍)
OVAL: 🔍

SecurityFocus: 95423 - Zabbix CVE-2016-10134 SQL Injection Vulnerability

Entryinfo

Created: 02/17/2017 11:38
Updated: 07/30/2020 11:26
Changes: 02/17/2017 11:38 (81), 07/30/2020 11:26 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!