ghsa-xhfh-28gq-v6jp
Vulnerability from github
Published
2022-05-02 03:55
Modified
2022-05-02 03:55
Details

SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2009-4499"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-89"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2009-12-31T18:30:00Z",
    "severity": "HIGH"
  },
  "details": "SQL injection vulnerability in the get_history_lastid function in the nodewatcher component in Zabbix Server before 1.6.8 allows remote attackers to execute arbitrary SQL commands via a crafted request, possibly related to the send_history_last_id function in zabbix_server/trapper/nodehistory.c.",
  "id": "GHSA-xhfh-28gq-v6jp",
  "modified": "2022-05-02T03:55:16Z",
  "published": "2022-05-02T03:55:16Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4499"
    },
    {
      "type": "WEB",
      "url": "https://support.zabbix.com/browse/ZBX-1031"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/37740"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/508436/30/60/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2009/3514"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.