Zabbix Web Interface popup_bitem.php itemid Parameter SQL Injection

high Nessus Plugin ID 62757

Synopsis

The remote web server hosts a PHP application that is prone to a SQL injection attack.

Description

The remote web server hosts a version of the Zabbix web interface that is affected by a SQL injection vulnerability. The vulnerability exists in the 'popup_bitem.php' script, which fails to properly sanitize user-supplied input to the 'itemid' parameter before using it in database queries. This could allow an attacker to manipulate such queries, resulting in manipulation or disclosure of arbitrary data.

Solution

Upgrade to version 1.8.15rc1 / 2.02rc1 / 2.1.0 or later.

See Also

https://support.zabbix.com/browse/ZBX-5348

https://www.zabbix.com/rn/rn1.8.15rc1

https://www.zabbix.com/rn/rn2.0.2rc1

Plugin Details

Severity: High

ID: 62757

File Name: zabbix_frontend_itemid_sqli.nasl

Version: 1.12

Type: remote

Family: CGI abuses

Published: 10/30/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: cpe:/a:zabbix:zabbix

Required KB Items: www/zabbix

Excluded KB Items: Settings/disable_cgi_scanning

Exploit Available: true

Exploit Ease: No exploit is required

Exploited by Nessus: true

Patch Publication Date: 7/19/2012

Vulnerability Publication Date: 7/18/2012

Exploitable With

Elliot (Zabbix 2.0 SQL Injection)

Reference Information

CVE: CVE-2012-3435

BID: 54661