cve-2009-4499
Vulnerability from cvelistv5
Published
2009-12-31 18:00
Modified
2024-09-16 19:46
Severity ?
Summary
SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c.
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:08:36.884Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20091213 Zabbix Server : Multiple remote vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/508436/30/60/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-1031"
          },
          {
            "name": "37740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37740"
          },
          {
            "name": "ADV-2009-3514",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3514"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-12-31T18:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20091213 Zabbix Server : Multiple remote vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/508436/30/60/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.zabbix.com/browse/ZBX-1031"
        },
        {
          "name": "37740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37740"
        },
        {
          "name": "ADV-2009-3514",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3514"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4499",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20091213 Zabbix Server : Multiple remote vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/508436/30/60/threaded"
            },
            {
              "name": "https://support.zabbix.com/browse/ZBX-1031",
              "refsource": "CONFIRM",
              "url": "https://support.zabbix.com/browse/ZBX-1031"
            },
            {
              "name": "37740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37740"
            },
            {
              "name": "ADV-2009-3514",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3514"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4499",
    "datePublished": "2009-12-31T18:00:00Z",
    "dateReserved": "2009-12-30T00:00:00Z",
    "dateUpdated": "2024-09-16T19:46:23.353Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-4499\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-12-31T18:30:01.717\",\"lastModified\":\"2010-02-02T05:00:00.000\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de inyecci\u00f3n SQL en la funci\u00f3n get_history_lastid en el componente nodewatcher en Zabbix Server anterior a v1.6.8 permite a atacantes remotos ejecutar comandos SQL de su elecci\u00f3n a trav\u00e9s de una petici\u00f3n manipulada, posiblemente relacionada con la funci\u00f3n send_history_last_id en zabbix_server/trapper/nodehistory.c.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.6.7\",\"matchCriteriaId\":\"52E13E4C-E1AE-4B50-92C8-EDD8E0374E39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0FB47B1-330E-4ED4-A4AF-993DC613B782\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA7AA37E-2E1A-471D-95AE-83A2CABF1DF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFABFF16-FD5E-4FCF-BDF8-AE8D654CEAD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E211F0-2F61-4503-AE89-0F750C2848B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55BC3D41-DB27-4509-8908-0A7F0A19206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A266AD-7853-40D0-8D1B-6ECFF34A76AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB1611DD-8EB1-49FE-8995-C9D853F812F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C27222F-3FA6-4F9A-A017-37B77E536CFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6866F9A2-3986-4F63-8DBA-23E4B59A0C11\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/37740\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/508436/30/60/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3514\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.zabbix.com/browse/ZBX-1031\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.