Hertzbeat is an open source, real-time monitoring system. Hertzbeat 1.6.0 and earlier declares a /api/monitor/{monitorId}/metric/{metricFull} endpoint to download job metrics. In the process, it executes a SQL query with user-controlled data, allowing for SQL injection.
History

Tue, 03 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 28 Aug 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Apache
Apache hertzbeat
CPEs cpe:2.3:a:apache:hertzbeat:*:*:*:*:*:*:*:*
Vendors & Products Apache
Apache hertzbeat

Tue, 20 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
Description Hertzbeat is an open source, real-time monitoring system. Hertzbeat 1.6.0 and earlier declares a /api/monitor/{monitorId}/metric/{metricFull} endpoint to download job metrics. In the process, it executes a SQL query with user-controlled data, allowing for SQL injection.
Title GHSL-2023-256: HertzBeat Authenticated (guest role) SQL injection in /api/monitor/{monitorId}/metric/{metricFull}
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-20T20:56:20.155Z

Updated: 2024-09-03T14:54:10.790Z

Reserved: 2024-07-30T14:01:33.923Z

Link: CVE-2024-42361

cve-icon Vulnrichment

Updated: 2024-09-03T14:54:02.702Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T21:15:14.120

Modified: 2024-08-28T13:49:50.457

Link: CVE-2024-42361

cve-icon Redhat

No data.