ghsa-g6qx-w624-hvrq
Vulnerability from github
Published
2022-05-02 06:21
Modified
2022-05-02 06:21
Details

SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-1277"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-89"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-04-06T16:30:00Z",
    "severity": "HIGH"
  },
  "details": "SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.",
  "id": "GHSA-g6qx-w624-hvrq",
  "modified": "2022-05-02T06:21:00Z",
  "published": "2022-05-02T06:21:00Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1277"
    },
    {
      "type": "WEB",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0001.html"
    },
    {
      "type": "WEB",
      "url": "http://legalhackers.com/advisories/zabbix181api-sql.txt"
    },
    {
      "type": "WEB",
      "url": "http://legalhackers.com/poc/zabbix181api.pl-poc"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/39119"
    },
    {
      "type": "WEB",
      "url": "http://www.osvdb.org/63456"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/510480/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/39148"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/0799"
    },
    {
      "type": "WEB",
      "url": "http://www.zabbix.com/rn1.8.2.php"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.