gsd-2010-1277
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2010-1277",
    "description": "SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.",
    "id": "GSD-2010-1277"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2010-1277"
      ],
      "details": "SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php.",
      "id": "GSD-2010-1277",
      "modified": "2023-12-13T01:21:32.244124Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2010-1277",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "ADV-2010-0799",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/0799"
          },
          {
            "name": "http://legalhackers.com/advisories/zabbix181api-sql.txt",
            "refsource": "MISC",
            "url": "http://legalhackers.com/advisories/zabbix181api-sql.txt"
          },
          {
            "name": "63456",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/63456"
          },
          {
            "name": "http://www.zabbix.com/rn1.8.2.php",
            "refsource": "MISC",
            "url": "http://www.zabbix.com/rn1.8.2.php"
          },
          {
            "name": "20100401 Zabbix \u003c= 1.8.1 SQL Injection",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/510480/100/0/threaded"
          },
          {
            "name": "39148",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/39148"
          },
          {
            "name": "20100401 Zabbix \u003c= 1.8.1 SQL Injection",
            "refsource": "FULLDISC",
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0001.html"
          },
          {
            "name": "http://legalhackers.com/poc/zabbix181api.pl-poc",
            "refsource": "MISC",
            "url": "http://legalhackers.com/poc/zabbix181api.pl-poc"
          },
          {
            "name": "39119",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/39119"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:zabbix:zabbix:1.8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1277"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "SQL injection vulnerability in the user.authenticate method in the API in Zabbix 1.8 before 1.8.2 allows remote attackers to execute arbitrary SQL commands via the user parameter in JSON data to api_jsonrpc.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-89"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "39148",
              "refsource": "BID",
              "tags": [
                "Exploit"
              ],
              "url": "http://www.securityfocus.com/bid/39148"
            },
            {
              "name": "20100401 Zabbix \u003c= 1.8.1 SQL Injection",
              "refsource": "FULLDISC",
              "tags": [
                "Exploit"
              ],
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0001.html"
            },
            {
              "name": "http://legalhackers.com/advisories/zabbix181api-sql.txt",
              "refsource": "MISC",
              "tags": [
                "Exploit"
              ],
              "url": "http://legalhackers.com/advisories/zabbix181api-sql.txt"
            },
            {
              "name": "http://www.zabbix.com/rn1.8.2.php",
              "refsource": "MISC",
              "tags": [
                "Patch"
              ],
              "url": "http://www.zabbix.com/rn1.8.2.php"
            },
            {
              "name": "39119",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/39119"
            },
            {
              "name": "63456",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/63456"
            },
            {
              "name": "http://legalhackers.com/poc/zabbix181api.pl-poc",
              "refsource": "MISC",
              "tags": [
                "Exploit"
              ],
              "url": "http://legalhackers.com/poc/zabbix181api.pl-poc"
            },
            {
              "name": "ADV-2010-0799",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/0799"
            },
            {
              "name": "20100401 Zabbix \u003c= 1.8.1 SQL Injection",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/510480/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-10-10T19:56Z",
      "publishedDate": "2010-04-06T16:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.