RULE(RULE ID:321578)

Rule General Information
Release Date: 2018-07-30
Rule Name: Nagios XI Authentication Bypass Vulnerability (CVE-2018-8733)
Severity:
CVE ID:
Rule Protection Details
Description: Authentication bypass vulnerability in the core config manager in Nagios XI 5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to make configuration changes and leverage an authenticated SQL injection vulnerability.
Impact: An attacker can inject arbitrary sql commands to view or change the database of the target by exploiting the vulnerability successfully.
Affected OS: Network Device, Solaris, FreeBSD, Windows, Mac OS, iOS, Other Unix, Linux, Others, Android
Reference: https://assets.nagios.com/downloads/nagiosxi/CHANGES-5.TXT
https://blog.redactedsec.net/exploits/2018/04/26/nagios.html
https://gist.github.com/caleBot/f0a93b5a98574393e0139104eacc2d0f
ExploitDB:44560
ExploitDB:44969
https://www.nagios.com/downloads/nagios-xi/change-log/
Solutions
Please replace the product with an unaffected version.