Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-22T15:04:48

Updated: 2024-08-04T23:17:39.732Z

Reserved: 2019-05-22T00:00:00

Link: CVE-2019-12279

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-22T16:29:01.447

Modified: 2024-08-05T00:15:18.317

Link: CVE-2019-12279

cve-icon Redhat

No data.