ID

VAR-201804-1376


CVE

CVE-2018-9230


TITLE

OpenResty In SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-004067

DESCRIPTION

In OpenResty through 1.13.6.1, URI parameters are obtained using the ngx.req.get_uri_args and ngx.req.get_post_args functions that ignore parameters beyond the hundredth one, which might allow remote attackers to bypass intended access restrictions or interfere with certain Web Application Firewall (ngx_lua_waf or X-WAF) products. NOTE: the vendor has reported that 100 parameters is an intentional default setting, but is adjustable within the API. The vendor's position is that a security-relevant misuse of the API by a WAF product is a vulnerability in the WAF product, not a vulnerability in OpenResty. ** Unsettled ** This case has not been confirmed as a vulnerability. OpenResty Is SQL An injection vulnerability exists. The vendor has disputed this vulnerability. For details, see NVD of Current Description Please Confirm. https://nvd.nist.gov/vuln/detail/CVE-2018-9230Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state

Trust: 1.71

sources: NVD: CVE-2018-9230 // JVNDB: JVNDB-2018-004067 // VULMON: CVE-2018-9230

AFFECTED PRODUCTS

vendor:openrestymodel:openrestyscope:ltversion:1.13.6.1

Trust: 1.0

vendor:openrestymodel:openrestyscope:lteversion:1.13.6.1

Trust: 0.8

sources: JVNDB: JVNDB-2018-004067 // NVD: CVE-2018-9230

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2018-9230
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-201804-071
value: HIGH

Trust: 0.6

VULMON: CVE-2018-9230
value: HIGH

Trust: 0.1

NVD: CVE-2018-9230
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.9

NVD: CVE-2018-9230
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULMON: CVE-2018-9230 // JVNDB: JVNDB-2018-004067 // CNNVD: CNNVD-201804-071 // NVD: CVE-2018-9230

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.8

sources: JVNDB: JVNDB-2018-004067 // NVD: CVE-2018-9230

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-071

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-201804-071

CONFIGURATIONS

sources: NVD: CVE-2018-9230

PATCH

title:ChangeLog 1.13.6url:https://openresty.org/en/changelog-1013006.html

Trust: 0.8

title:OpenResty Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=82934

Trust: 0.6

title: - url:https://github.com/gotosec/penetration_testing_poc

Trust: 0.1

title:SecBooksurl:https://github.com/sexybeast233/secbooks

Trust: 0.1

sources: VULMON: CVE-2018-9230 // JVNDB: JVNDB-2018-004067 // CNNVD: CNNVD-201804-071

EXTERNAL IDS

db:NVDid:CVE-2018-9230

Trust: 2.5

db:JVNDBid:JVNDB-2018-004067

Trust: 0.8

db:CNNVDid:CNNVD-201804-071

Trust: 0.6

db:VULMONid:CVE-2018-9230

Trust: 0.1

sources: VULMON: CVE-2018-9230 // JVNDB: JVNDB-2018-004067 // CNNVD: CNNVD-201804-071 // NVD: CVE-2018-9230

REFERENCES

url:https://github.com/bypass007/vuln/blob/master/openresty/uri%20parameter%20overflow%20in%20openresty.md

Trust: 2.5

url:https://openresty.org/en/changelog-1013006.html

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-9230

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-9230

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/89.html

Trust: 0.1

url:https://tools.cisco.com/security/center/viewalert.x?alertid=57318

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2018-9230 // JVNDB: JVNDB-2018-004067 // CNNVD: CNNVD-201804-071 // NVD: CVE-2018-9230

SOURCES

db:VULMONid:CVE-2018-9230
db:JVNDBid:JVNDB-2018-004067
db:CNNVDid:CNNVD-201804-071
db:NVDid:CVE-2018-9230

LAST UPDATE DATE

2023-11-09T23:47:01.035000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2018-9230date:2018-05-15T00:00:00
db:JVNDBid:JVNDB-2018-004067date:2018-06-08T00:00:00
db:CNNVDid:CNNVD-201804-071date:2018-04-03T00:00:00
db:NVDid:CVE-2018-9230date:2023-11-07T03:01:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2018-9230date:2018-04-02T00:00:00
db:JVNDBid:JVNDB-2018-004067date:2018-06-08T00:00:00
db:CNNVDid:CNNVD-201804-071date:2018-04-03T00:00:00
db:NVDid:CVE-2018-9230date:2018-04-02T18:29:00