[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3435Date: (C)2012-08-15   (M)2023-12-22


SQL injection vulnerability in frontends/php/popup_bitem.php in Zabbix 1.8.15rc1 and earlier, and 2.x before 2.0.2rc1, allows remote attackers to execute arbitrary SQL commands via the itemid parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-20087
SECUNIA-49809
SECUNIA-50475
BID-54661
OSVDB-84127
DSA-2539
http://www.openwall.com/lists/oss-security/2012/07/27/6
http://www.openwall.com/lists/oss-security/2012/07/28/3
http://git.zabbixzone.com/zabbix2.0/.git/commitdiff/333a3a5542ba8a2c901c24b7bf5440f41f1f4f54
https://support.zabbix.com/browse/ZBX-5348
zabbix-popupbitem-sql-injection(77195)

CPE    69
cpe:/a:zabbix:zabbix:1.5:beta
cpe:/a:zabbix:zabbix:2.0.0
cpe:/a:zabbix:zabbix:2.0.1
cpe:/a:zabbix:zabbix:1.3.8:beta
...
CWE    1
CWE-89
OVAL    3
oval:org.secpod.oval:def:104123
oval:org.secpod.oval:def:104122
oval:org.secpod.oval:def:600877

© SecPod Technologies