[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-10134Date: (C)2017-02-17   (M)2023-12-22


SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-95423
DSA-3802
http://www.openwall.com/lists/oss-security/2017/01/12/4
http://www.openwall.com/lists/oss-security/2017/01/13/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850936
https://code610.blogspot.com/2017/10/zbx-11023-quick-autopsy.html
https://support.zabbix.com/browse/ZBX-11023

CPE    1
cpe:/a:zabbix:zabbix
CWE    1
CWE-89
OVAL    1
oval:org.secpod.oval:def:602798

© SecPod Technologies