cve-2010-5049
Vulnerability from cvelistv5
Published
2011-11-23 01:00
Modified
2024-08-07 04:09
Severity ?
Summary
SQL injection vulnerability in events.php in Zabbix 1.8.1 and earlier allows remote attackers to execute arbitrary SQL commands via the nav_time parameter.
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:09:38.781Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20100524 SQL injection vulnerability in Zabbix \u003c= 1.8.1",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/511454/100/0/threaded"
          },
          {
            "name": "ADV-2010-1240",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1240"
          },
          {
            "name": "39752",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/39752"
          },
          {
            "name": "39119",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39119"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.org/1004-exploits/zabbix181-sql.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-04-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in events.php in Zabbix 1.8.1 and earlier allows remote attackers to execute arbitrary SQL commands via the nav_time parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20100524 SQL injection vulnerability in Zabbix \u003c= 1.8.1",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/511454/100/0/threaded"
        },
        {
          "name": "ADV-2010-1240",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1240"
        },
        {
          "name": "39752",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/39752"
        },
        {
          "name": "39119",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39119"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.org/1004-exploits/zabbix181-sql.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-5049",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in events.php in Zabbix 1.8.1 and earlier allows remote attackers to execute arbitrary SQL commands via the nav_time parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20100524 SQL injection vulnerability in Zabbix \u003c= 1.8.1",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/511454/100/0/threaded"
            },
            {
              "name": "ADV-2010-1240",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1240"
            },
            {
              "name": "39752",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/39752"
            },
            {
              "name": "39119",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39119"
            },
            {
              "name": "http://packetstormsecurity.org/1004-exploits/zabbix181-sql.txt",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.org/1004-exploits/zabbix181-sql.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-5049",
    "datePublished": "2011-11-23T01:00:00",
    "dateReserved": "2011-11-22T00:00:00",
    "dateUpdated": "2024-08-07T04:09:38.781Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-5049\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2011-11-23T01:55:04.157\",\"lastModified\":\"2018-10-10T20:08:58.650\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"SQL injection vulnerability in events.php in Zabbix 1.8.1 and earlier allows remote attackers to execute arbitrary SQL commands via the nav_time parameter.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de inyecci\u00f3n SQL en events.php en Zabbix v1.8.1 y anteriores, permite a atacantes remotos inyectar comandos SQL de su elecci\u00f3n a trav\u00e9s del par\u00e1metro nav_time.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.8.1\",\"matchCriteriaId\":\"27355F43-2F9C-4A49-BE4A-2273F4AE959A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E916BD0-BA65-4895-B6A1-1F30E1178BEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta10:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B3EBE7F-36B9-4D00-B2CF-E933F2A7D578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta11:*:*:*:*:*:*\",\"matchCriteriaId\":\"472C48A5-7E2E-440D-A92C-D7F180CD630C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta12:*:*:*:*:*:*\",\"matchCriteriaId\":\"02A06CE1-FE5B-46C5-8E1A-3EEF0E1B0D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"00A0CA98-C23B-4042-A55F-9ED6F3A2DB5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"481DB798-D0F7-48D2-9A07-2785FF31E613\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0EC0649-B10E-4557-8D67-FAAAF4AB04B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED71C8A8-14FD-4183-99AA-D9359E8DCF32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FF6B60-5D7F-4288-9CAF-1FD96DF8D318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta7:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFA20306-A682-42AD-A8E9-A623D06476E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta8:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EA9F77B-7F7D-43C8-97EA-0985A2E275CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1:beta9:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DA4C658-BF18-484C-9A72-EDC79E55BBF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FDE68D0-CF1B-4063-B3DD-850EFF17B4F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0FB47B1-330E-4ED4-A4AF-993DC613B782\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA7AA37E-2E1A-471D-95AE-83A2CABF1DF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFABFF16-FD5E-4FCF-BDF8-AE8D654CEAD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E211F0-2F61-4503-AE89-0F750C2848B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"652DC200-54ED-4354-A80C-62253CC42210\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C581C36A-70EE-4E06-9A4C-7CDF99C0E80A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.3:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"A660D65E-D5C9-4D33-ABC2-E803644D0666\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.3.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"8080D8E8-738D-4EBE-B5A3-6F8819617890\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.3.2:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC71B56-59CA-4189-BAF0-AA511FF5B944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.3.3:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"13620EBC-D721-47C9-B054-8C243E300773\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.3.4:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"72BEAE7A-97FA-4A9E-8F3E-082F3D73597F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.3.5:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA18F8F3-33FD-4FD0-B739-23B279ABCB32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.3.6:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA7D5B83-1D9A-4E7D-9F8B-391ED384C1B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.3.7:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"76957BA1-20EB-4CD9-8F6F-6B742DE4B7A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.3.8:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"09CB3919-850F-420C-B148-7434DF8F4237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55BC3D41-DB27-4509-8908-0A7F0A19206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A266AD-7853-40D0-8D1B-6ECFF34A76AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB1611DD-8EB1-49FE-8995-C9D853F812F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75B7137-657E-4230-BEDA-D8EA2824138B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C27222F-3FA6-4F9A-A017-37B77E536CFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.5:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E3057C0-8AF2-48CE-A60B-EDA138E36BC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.5.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF50FF14-C17D-4043-BD33-F25BE29F583C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.5.2:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"4514843A-41E3-4318-BBF0-8304E51F62F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.5.3:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"3493784D-992A-461B-944F-D1067E43FC0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.5.4:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F7EECAF-5F40-480D-9532-9970EEBFBD71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90F4BAE5-9A6F-4757-B413-9024FF4C9832\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6379BE78-7EFA-4D61-A97D-D336C6F30E00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E70F0D2-1D7C-4B65-B5FC-8DA2CD73E26F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7085354-F91A-4594-9E7A-5F823F8BF189\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C942C4C-2162-4C36-89BC-18F56E81280A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7337CDB5-4E3F-41B6-A502-F86FCBA81F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6866F9A2-3986-4F63-8DBA-23E4B59A0C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC04F70A-4CB2-486F-BA7B-514065BC00AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A293369B-4B44-4210-8D39-407536513897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A42EBE3-FEF9-4158-ADD6-063ED75F6683\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C4A2B75-0B3B-46EC-BA80-A528DEF58DAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B9506E6-3011-430A-B099-AFBF0CE4830B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13C94196-4CC6-4827-944A-197F748A48E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B6DB768-148D-4067-9202-42B9C16F3DFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A24470D7-B73D-4253-AED2-4BE8C015D965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5EC94A-383D-45A5-A1BC-5F14D54FD588\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.org/1004-exploits/zabbix181-sql.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/39119\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/511454/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/39752\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1240\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.