cve-2014-9450
Vulnerability from cvelistv5
Published
2015-01-02 20:00
Modified
2024-09-16 22:46
Severity ?
Summary
Multiple SQL injection vulnerabilities in chart_bar.php in the frontend in Zabbix before 1.8.22, 2.0.x before 2.0.14, and 2.2.x before 2.2.8 allow remote attackers to execute arbitrary SQL commands via the (1) itemid or (2) periods parameter.
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:47:41.322Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.zabbix.com/rn1.8.22.php"
          },
          {
            "name": "61554",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61554"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-8582"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.zabbix.com/rn2.0.14.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.zabbix.com/rn2.2.8.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple SQL injection vulnerabilities in chart_bar.php in the frontend in Zabbix before 1.8.22, 2.0.x before 2.0.14, and 2.2.x before 2.2.8 allow remote attackers to execute arbitrary SQL commands via the (1) itemid or (2) periods parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-01-02T20:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.zabbix.com/rn1.8.22.php"
        },
        {
          "name": "61554",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61554"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.zabbix.com/browse/ZBX-8582"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.zabbix.com/rn2.0.14.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.zabbix.com/rn2.2.8.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-9450",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple SQL injection vulnerabilities in chart_bar.php in the frontend in Zabbix before 1.8.22, 2.0.x before 2.0.14, and 2.2.x before 2.2.8 allow remote attackers to execute arbitrary SQL commands via the (1) itemid or (2) periods parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.zabbix.com/rn1.8.22.php",
              "refsource": "CONFIRM",
              "url": "http://www.zabbix.com/rn1.8.22.php"
            },
            {
              "name": "61554",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61554"
            },
            {
              "name": "https://support.zabbix.com/browse/ZBX-8582",
              "refsource": "CONFIRM",
              "url": "https://support.zabbix.com/browse/ZBX-8582"
            },
            {
              "name": "http://www.zabbix.com/rn2.0.14.php",
              "refsource": "CONFIRM",
              "url": "http://www.zabbix.com/rn2.0.14.php"
            },
            {
              "name": "http://www.zabbix.com/rn2.2.8.php",
              "refsource": "CONFIRM",
              "url": "http://www.zabbix.com/rn2.2.8.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-9450",
    "datePublished": "2015-01-02T20:00:00Z",
    "dateReserved": "2015-01-02T00:00:00Z",
    "dateUpdated": "2024-09-16T22:46:01.055Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-9450\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-01-02T20:59:09.710\",\"lastModified\":\"2015-01-06T03:05:24.713\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple SQL injection vulnerabilities in chart_bar.php in the frontend in Zabbix before 1.8.22, 2.0.x before 2.0.14, and 2.2.x before 2.2.8 allow remote attackers to execute arbitrary SQL commands via the (1) itemid or (2) periods parameter.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en chart_bar.php en el frontend en Zabbix anterior a 1.8.22, 2.0.x anterior a 2.0.14, y 2.2.x anterior a 2.2.8 permiten a atacantes remotos ejecutar comandos SQL arbitrarios a trav\u00e9s del par\u00e1metro (1) itemid o (2) periods.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.8.21\",\"matchCriteriaId\":\"F794D381-6261-4AC7-B5D7-18A55D2C876B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7F5CFFB-7492-4E87-8B85-2EB99CE2A9EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66E16901-F3BB-4D6A-8ECD-D94091236BEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6AA88B4-E0BD-4BD5-8003-50EA33FEAEA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29ACE6F0-E3B4-4B9D-A40A-47B66BA81FA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"052A7F4A-AFE3-454B-9714-A42CD225D329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3F85FD0-B81B-486B-8D4C-CB845A430407\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E538292A-0573-4F6E-8504-F86863AE1D04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B56DAE34-7F6B-4534-9CF9-263C0D7A930B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"60AB2230-B919-43B3-92AD-64C030237BB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8213C387-7A54-4C86-AB6C-DF72AA17EFD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3031E393-3CB3-4CF9-ACF9-23890BF5D46D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20104F5A-C278-4426-AF62-FF652C242CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A77078F-631E-4080-9085-322074E987AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C31B0F7D-E0A5-4EB8-BEE6-963905C734A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B876B000-8A30-4901-8D6F-BDC75060F967\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7D41E34-857E-4BBD-B805-BC45C7741044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C814F99F-93DF-410C-B0F8-4370F9950515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F47AC1BD-A197-4A88-96B6-C8ADB716CCD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEF5441F-EC1C-49AE-B1E1-05AEEDD04C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.9:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"01DB695E-5A7D-4BFC-BB8D-6E7887CAB4D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.9:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"48CEC187-84F5-4AAF-B0D3-194CD6ABA028\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7822FDCC-B05B-4716-B75B-20C8C8286CE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7236D1CF-6FB5-47DC-8DFA-269724638BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65E9EC9B-C075-442C-8EB7-F1FFE877A05D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.11:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA925CA0-7CDE-4C0A-94FC-E60447D2A83A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.11:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3B0F041-E392-47CC-BEB2-0899CD8D070A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5A4EFC4-BF36-4564-9F0D-2E228C994F53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D301058-9C30-4D24-81FD-D785B9B3982F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.12:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A90A85B-31E6-4E28-8BCA-57A085D3B10E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.12:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCEC0133-F503-4717-9C75-1BC07C82330C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73516842-638E-4E42-A5DA-4E1511186B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.0.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D309305-78E4-427C-B3C3-40D9C97931E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"325AF70A-3CAA-4CBA-8AA8-10604371EC48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A6FE3AA-7415-4369-B84F-876C64FA229C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8622E203-BDB5-456A-A3FC-B04051A7DCDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D0E08EE-2948-4DB4-ACB3-649B8A268AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DA71C34-E5B9-433F-BC55-87B7FFA6879D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74B24B35-404C-482C-8B9D-175035851F5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D104929C-43B1-4F39-89AB-536D375DF9CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB09E1DD-7DC3-4EE5-B61B-D9F6C8E98769\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3638B3-3796-4BA2-9258-CDAF979936E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E66537-F350-434F-BBCC-67D348260EB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"639C3B3E-CFDC-4199-9B92-B83D2235F488\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D50EDEF5-271C-4444-870B-B80614879254\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E369F7E-7BA8-4A13-A1AD-D270D6525F8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"35C0232F-675C-4957-ADEB-8CAB45EE6477\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.4:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"13319B5E-A62A-47ED-BF8F-8CA1F8EC7169\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.4:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8165C960-46FD-4B9D-A724-2986B6E86C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.4:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DED1336-2889-4638-A705-5ABF3CE10DA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D7D00BD-DB3A-4423-B69A-A4F9D0DD6424\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C881794A-1A36-43FA-A828-35380E07D3F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D071ECA5-0D7D-4244-8E89-64E321C14EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3022775-92E0-4B63-BF3E-2DFEFC949AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78AC01B9-47EE-4D55-8836-B483014B3101\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1D36BC7-EB57-4C73-B712-FAB497FFA28A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zabbix:zabbix:2.2.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B44D39C-CDBA-443B-AC9E-99F5CFAF4282\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/61554\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.zabbix.com/rn1.8.22.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.zabbix.com/rn2.0.14.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.zabbix.com/rn2.2.8.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.zabbix.com/browse/ZBX-8582\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.