7.2
HIGH
CVE-2018-9276
PRTG Network Monitor OS Command Injection Vulnerability
Description

An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the PRTG System Administrator web console with administrative privileges can exploit an OS command injection vulnerability (both on the server and on devices) by sending malformed parameters in sensor or notification management scenarios.

INFO

Published Date :

July 2, 2018, 4:29 p.m.

Last Modified :

April 25, 2023, 3:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2018-9276 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-9276 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Paessler prtg_network_monitor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-9276.

URL Resource
http://packetstormsecurity.com/files/148334/PRTG-Command-Injection.html Exploit Mitigation Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/161183/PRTG-Network-Monitor-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/542103/100/0/threaded Broken Link Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46527/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 3, 2024, 4:26 p.m. This repo has been linked 1 different CVEs too.

This is a compiled cheatsheet from my experience of OSCP 2023 journey. Won't say it is all-rounded but a good starting point if you wanna start your OSCP study. It covered all the tools, common issues and tips that I have faced during my study. It is still being updated and feel free to comment if you want any improvements.

Updated: 1 month ago
6 stars 1 fork 1 watcher
Born at : Sept. 5, 2023, 1:16 p.m. This repo has been linked 7 different CVEs too.

CVE-2018-9276 PRTG < 18.2.39 Reverse Shell (Python3 support)

Python

Updated: 3 years, 1 month ago
0 stars 2 fork 2 watcher
Born at : July 29, 2021, 9:08 a.m. This repo has been linked 1 different CVEs too.

CVE-2018-9276 PRTG < 18.2.39 Reverse Shell (Python3 support)

Python

Updated: 6 months, 2 weeks ago
16 stars 2 fork 2 watcher
Born at : July 29, 2021, 1:17 a.m. This repo has been linked 2 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 3 years ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Shell

Updated: 3 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 2, 2021, 9:08 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Remote code execution prtg network monitor cve2018-9276

Shell

Updated: 11 months ago
1 stars 12 fork 12 watcher
Born at : April 29, 2019, 9:44 p.m. This repo has been linked 1 different CVEs too.

CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)

Python

Updated: 1 month, 1 week ago
36 stars 8 fork 8 watcher
Born at : March 31, 2019, 8:51 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-9276 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-9276 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 25, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/542103/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/542103/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* versions up to (excluding) 18.2.39 OR *cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* versions up to (excluding) 18.2.39 *cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* versions from (excluding) 19.3.52 up to (excluding) 21.2.68
  • CPE Deprecation Remap by [email protected]

    Apr. 12, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:paessler_ag:prtg_network_monitor:*:*:*:*:*:*:*:* versions from (excluding) 18.2.39 OR *cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:* versions from (excluding) 18.2.39
  • Modified Analysis by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/161183/PRTG-Network-Monitor-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/161183/PRTG-Network-Monitor-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/161183/PRTG-Network-Monitor-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46527/ No Types Assigned https://www.exploit-db.com/exploits/46527/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46527/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/542103/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/542103/100/0/threaded Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/542103/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/542103/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/148334/PRTG-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/148334/PRTG-Command-Injection.html Exploit, Mitigation, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/542103/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/542103/100/0/threaded Third Party Advisory, VDB Entry
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:paessler_ag:prtg_network_monitor:*:*:*:*:*:*:*:* versions up to (excluding) 18.2.39
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-9276 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

48.62 }} -5.06%

score

0.97484

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability