Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-3435 First vendor Publication 2012-08-15
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in frontends/php/popup_bitem.php in Zabbix 1.8.15rc1 and earlier, and 2.x before 2.0.2rc1, allows remote attackers to execute arbitrary SQL commands via the itemid parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3435

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20152
 
Oval ID: oval:org.mitre.oval:def:20152
Title: DSA-2539-1 zabbix - SQL injection
Description: It was discovered that Zabbix, a network monitoring solution, does not properly validate user input used as a part of an SQL query. This may allow unauthenticated attackers to execute arbitrary SQL commands (SQL injection) and possibly escalate privileges.
Family: unix Class: patch
Reference(s): DSA-2539-1
CVE-2012-3435
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): zabbix
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 102

OpenVAS Exploits

Date Description
2012-09-15 Name : Debian Security Advisory DSA 2539-1 (zabbix)
File : nvt/deb_2539_1.nasl
2012-09-04 Name : Fedora Update for zabbix FEDORA-2012-12488
File : nvt/gb_fedora_2012_12488_zabbix_fc16.nasl
2012-09-04 Name : Fedora Update for zabbix FEDORA-2012-12496
File : nvt/gb_fedora_2012_12496_zabbix_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2013-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-15.nasl - Type : ACT_GATHER_INFO
2012-10-30 Name : The remote web server hosts a PHP application that is prone to a SQL injectio...
File : zabbix_frontend_itemid_sqli.nasl - Type : ACT_ATTACK
2012-09-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2539.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12488.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12496.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54661
CONFIRM http://git.zabbixzone.com/zabbix2.0/.git/commitdiff/333a3a5542ba8a2c901c24b7b...
https://support.zabbix.com/browse/ZBX-5348
DEBIAN http://www.debian.org/security/2012/dsa-2539
EXPLOIT-DB http://www.exploit-db.com/exploits/20087
MLIST http://www.openwall.com/lists/oss-security/2012/07/27/6
http://www.openwall.com/lists/oss-security/2012/07/28/3
OSVDB http://osvdb.org/84127
SECUNIA http://secunia.com/advisories/49809
http://secunia.com/advisories/50475
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/77195

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:19:52
  • Multiple Updates
2024-02-01 12:05:53
  • Multiple Updates
2023-09-05 12:18:46
  • Multiple Updates
2023-09-05 01:05:46
  • Multiple Updates
2023-09-02 12:18:47
  • Multiple Updates
2023-09-02 01:05:51
  • Multiple Updates
2023-08-12 12:22:35
  • Multiple Updates
2023-08-12 01:05:52
  • Multiple Updates
2023-08-11 12:18:54
  • Multiple Updates
2023-08-11 01:06:02
  • Multiple Updates
2023-08-06 12:18:10
  • Multiple Updates
2023-08-06 01:05:52
  • Multiple Updates
2023-08-04 12:18:14
  • Multiple Updates
2023-08-04 01:05:55
  • Multiple Updates
2023-07-14 12:18:13
  • Multiple Updates
2023-07-14 01:05:50
  • Multiple Updates
2023-03-29 01:20:10
  • Multiple Updates
2023-03-28 12:05:58
  • Multiple Updates
2022-10-11 12:16:17
  • Multiple Updates
2022-10-11 01:05:33
  • Multiple Updates
2021-05-05 01:10:58
  • Multiple Updates
2021-05-04 12:21:06
  • Multiple Updates
2021-04-22 01:25:13
  • Multiple Updates
2020-10-20 01:07:59
  • Multiple Updates
2020-05-23 01:49:14
  • Multiple Updates
2020-05-23 00:34:10
  • Multiple Updates
2018-02-23 12:04:17
  • Multiple Updates
2017-08-29 09:23:56
  • Multiple Updates
2016-06-28 19:12:57
  • Multiple Updates
2016-04-26 22:04:39
  • Multiple Updates
2014-02-17 11:11:41
  • Multiple Updates
2013-05-10 22:42:31
  • Multiple Updates
2013-03-22 13:18:41
  • Multiple Updates