9.8
CVSSv3

CVE-2019-12279

Published: 22/05/2019 Updated: 11/04/2024
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nagios nagios xi 5.6.1

Exploits

# Exploit Title: Nagiosxi username sql injection # Date: 22/05/2019 # Exploit Author: JameelNabbo # Website: jameelnabbocom # Vendor Homepage: wwwnagioscom # Software Link: wwwnagioscom/products/nagios-xi/ # Version: xi-561 # Tested on: MacOSX #CVE: CVE-2019-12279 POC: POST /nagiosxi/loginphp?forgotpass HTTP/11 Host: exam ...
Nagios XI version 561 suffers from a remote SQL injection vulnerability ...