cve-2024-22196
Vulnerability from cvelistv5
Published
2024-01-11 19:24
Modified
2024-08-01 22:35
Severity
Summary
Authenticated (user role) SQL injection in `OrderAndPaginate` (GHSL-2023-270)
Impacted products
VendorProduct
0xJackynginx-ui
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:35:34.935Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/0xJacky/nginx-ui/security/advisories/GHSA-h374-mm57-879c",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/0xJacky/nginx-ui/security/advisories/GHSA-h374-mm57-879c"
          },
          {
            "name": "https://github.com/0xJacky/nginx-ui/commit/ec93ab05a3ecbb6bcf464d9dca48d74452df8a5b",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/0xJacky/nginx-ui/commit/ec93ab05a3ecbb6bcf464d9dca48d74452df8a5b"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "nginx-ui",
          "vendor": "0xJacky",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 2.0.0.beta.9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Nginx-UI is an online statistics for Server Indicators\u200b\u200b Monitor CPU usage, memory usage, load average, and disk usage in real-time. This issue may lead to information disclosure. By using `DefaultQuery`, the `\"desc\"` and `\"id\"` values are used as default values if the query parameters are not set. Thus, the `order` and `sort_by` query parameter are user-controlled and are being appended to the `order` variable without any sanitization. This issue has been patched in version 2.0.0.beta.9.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-11T19:24:07.984Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/0xJacky/nginx-ui/security/advisories/GHSA-h374-mm57-879c",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/0xJacky/nginx-ui/security/advisories/GHSA-h374-mm57-879c"
        },
        {
          "name": "https://github.com/0xJacky/nginx-ui/commit/ec93ab05a3ecbb6bcf464d9dca48d74452df8a5b",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/0xJacky/nginx-ui/commit/ec93ab05a3ecbb6bcf464d9dca48d74452df8a5b"
        }
      ],
      "source": {
        "advisory": "GHSA-h374-mm57-879c",
        "discovery": "UNKNOWN"
      },
      "title": "Authenticated (user role) SQL injection in `OrderAndPaginate` (GHSL-2023-270)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2024-22196",
    "datePublished": "2024-01-11T19:24:07.984Z",
    "dateReserved": "2024-01-08T04:59:27.371Z",
    "dateUpdated": "2024-08-01T22:35:34.935Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-22196\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-01-11T20:15:44.923\",\"lastModified\":\"2024-02-29T01:44:05.347\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Nginx-UI is an online statistics for Server Indicators\u200b\u200b Monitor CPU usage, memory usage, load average, and disk usage in real-time. This issue may lead to information disclosure. By using `DefaultQuery`, the `\\\"desc\\\"` and `\\\"id\\\"` values are used as default values if the query parameters are not set. Thus, the `order` and `sort_by` query parameter are user-controlled and are being appended to the `order` variable without any sanitization. This issue has been patched in version 2.0.0.beta.9.\\n\\n\"},{\"lang\":\"es\",\"value\":\"Nginx-UI es una estad\u00edstica en l\u00ednea para indicadores del servidor que monitorea el uso de la CPU, el uso de la memoria, el promedio de carga y el uso del disco en tiempo real. Este problema puede dar lugar a la divulgaci\u00f3n de informaci\u00f3n. Al utilizar `DefaultQuery`, los valores `\\\"desc\\\"` e `\\\"id\\\"` se utilizan como valores predeterminados si los par\u00e1metros de consulta no est\u00e1n configurados. Por lo tanto, los par\u00e1metros de consulta `order` y `sort_by` est\u00e1n controlados por el usuario y se agregan a la variable `order` sin ning\u00fan tipo de sanitizaci\u00f3n. Este problema se solucion\u00f3 en la versi\u00f3n 2.0.0.beta.9.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":7.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":4.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0.0\",\"matchCriteriaId\":\"B4426F94-540E-497C-AE75-04126AF12112\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C287A7F-66B4-406A-B87B-B954A1CA6D44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"25DD91AC-465B-4A43-A79F-4DE47243741C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"115588C7-D947-4576-9E6C-B5AF1FCE9A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBB20EA3-F3CF-42AF-A217-D5DF7A7ADD70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta4_patch:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A6C732-FBF2-44A8-B810-456E54B59A09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C5664E5-150E-4B4B-BA0C-420738820FF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta5_patch:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E764AA1-3060-441F-8F14-ADD165316741\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A3E84F-91AA-420A-B908-3393E037AC44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta6_patch:*:*:*:*:*:*\",\"matchCriteriaId\":\"828EAE87-24E5-4F31-B301-BA2F96BDEA42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta6_patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"45710D36-954A-4450-B622-CB0F368DF544\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B57EEFB-5518-4BD5-998A-34B6690A6F4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta8:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EDF4CEE-F24D-441B-92A8-7F5A2B41487E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta8_patch:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0275FDF-BAE8-4909-8991-6FCE34B8905E\"}]}]}],\"references\":[{\"url\":\"https://github.com/0xJacky/nginx-ui/commit/ec93ab05a3ecbb6bcf464d9dca48d74452df8a5b\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/0xJacky/nginx-ui/security/advisories/GHSA-h374-mm57-879c\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...