Vulnerability Details : CVE-2018-9276
Public exploit exists!
An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the PRTG System Administrator web console with administrative privileges can exploit an OS command injection vulnerability (both on the server and on devices) by sending malformed parameters in sensor or notification management scenarios.
Products affected by CVE-2018-9276
- cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:*
- cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-9276
40.87%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2018-9276
-
PRTG Network Monitor Authenticated RCE
Disclosure Date: 2018-06-25First seen: 2021-03-12exploit/windows/http/prtg_authenticated_rceNotifications can be created by an authenticated user and can execute scripts when triggered. Due to a poorly validated input on the script name, it is possible to chain it with a user-supplied command allowing command execution under the context of privileged user. Th
CVSS scores for CVE-2018-9276
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.0
|
HIGH | AV:N/AC:L/Au:S/C:C/I:C/A:C |
8.0
|
10.0
|
NIST | |
7.2
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
1.2
|
5.9
|
NIST |
CWE ids for CVE-2018-9276
-
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-9276
-
http://packetstormsecurity.com/files/148334/PRTG-Command-Injection.html
PRTG Command Injection ≈ Packet StormExploit;Mitigation;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/archive/1/542103/100/0/threaded
SecurityFocusBroken Link;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/161183/PRTG-Network-Monitor-Remote-Code-Execution.html
PRTG Network Monitor Remote Code Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/46527/
PRTG Network Monitor 18.2.38 - (Authenticated) Remote Code ExecutionExploit;Third Party Advisory;VDB Entry
Jump to