121 lines
3.7 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2019-1000023",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-02-04T21:29:01.613",
"lastModified": "2019-02-06T17:53:37.080",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "OPT/NET BV OPTOSS Next Gen Network Management System (NG-NetMS) version v3.6-2 and earlier versions contains a SQL Injection vulnerability in Identified vulnerable parameters: id, id_access_type and id_attr_access that can result in a malicious attacker can include own SQL commands which database will execute. This attack appears to be exploitable via network connectivity."
},
{
"lang": "es",
"value": "OPT/NET BV OPTOSS Next Gen Network Management System (NG-NetMS), en versiones v3.6-2 y anteriores, contiene una vulnerabilidad de inyecci\u00f3n SQL en los siguientes par\u00e1metros vulnerables identificados: id, id_access_type y id_attr_access, que puede resultar en que un atacante malicioso pueda incluir sus propios comandos SQL, que ser\u00e1n ejecutados por la base de datos. Este ataque parece ser explotable mediante conectividad de red."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:opt-net:ng-netms:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.6-2",
"matchCriteriaId": "EFEAEB1C-7111-4663-A973-1F1BB505668D"
}
]
}
]
}
],
"references": [
{
"url": "https://inf0seq.github.io/cve/2019/01/20/SQL-Injection-in-OPTOSS-Next-Gen-Network-Management-System-(NG-NetMS).html",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://sourceforge.net/projects/ngnms/",
"source": "cve@mitre.org",
"tags": [
"Product",
"Third Party Advisory"
]
},
{
"url": "https://www.owasp.org/index.php/SQL_Injection",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}