Vulnerability Name:

CVE-2013-5743 (CCN-87649)

Assigned:2013-10-02
Published:2013-10-02
Updated:2019-12-16
Summary:Multiple SQL injection vulnerabilities in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.9rc1, and 2.1.x before 2.1.7.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.2 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.2 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2013-5743

Source: CCN
Type: SA55154
Zabbix Multiple SQL Injection Vulnerabilities

Source: CCN
Type: BID-62794
ZABBIX API and Frontend CVE-2013-5743 Multiple SQL Injection Vulnerabilities

Source: CONFIRM
Type: Broken Link
https://admin.fedoraproject.org/updates/zabbix-1.8.18-1.el6

Source: CONFIRM
Type: Broken Link
https://admin.fedoraproject.org/updates/zabbix20-2.0.8-3.el6

Source: CONFIRM
Type: Broken Link
https://admin.fedoraproject.org/updates/zabbix20-2.0.9-1.el5

Source: XF
Type: UNKNOWN
zabbix-cve20135743-sql-injection(87649)

Source: CCN
Type: Packet Storm Security [10-14-2013]
Zabbix 2.0.8 SQL Injection / Remote Code Execution

Source: CONFIRM
Type: Patch, Vendor Advisory
https://support.zabbix.com/browse/ZBX-7091

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [10-15-2013]

Source: CCN
Type: Zabbix Web site
Zabbix.org

Vulnerable Configuration:Configuration 1:
  • cpe:/a:zabbix:zabbix:*:*:*:*:*:*:*:* (Version >= 1.8 and <= 1.8.17)
  • OR cpe:/a:zabbix:zabbix:*:*:*:*:*:*:*:* (Version >= 2.0.0 and <= 2.0.8)
  • OR cpe:/a:zabbix:zabbix:*:*:*:*:*:*:*:* (Version >= 2.1.0 and <= 2.1.7)

  • Configuration CCN 1:
  • cpe:/a:zabbix:zabbix:1.8.17:*:*:*:*:*:*:*
  • OR cpe:/a:zabbix:zabbix:2.0.8:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20135743000
    V
    CVE-2013-5743 on Ubuntu 12.04 LTS (precise) - medium.
    2013-12-31
    oval:com.ubuntu.trusty:def:20135743000
    V
    CVE-2013-5743 on Ubuntu 14.04 LTS (trusty) - medium.
    2013-12-31
    oval:com.ubuntu.xenial:def:20135743000
    V
    CVE-2013-5743 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-12-31
    oval:com.ubuntu.xenial:def:201357430000000
    V
    CVE-2013-5743 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-12-31
    BACK
    zabbix zabbix *
    zabbix zabbix *
    zabbix zabbix *
    zabbix zabbix 1.8.17
    zabbix zabbix 2.0.8