CVE-2018-19204

PRTG Network Monitor before 18.3.44.2054 allows a remote authenticated attacker (with read-write privileges) to execute arbitrary code and OS commands with system privileges. When creating an HTTP Advanced Sensor, the user’s input in the POST parameter ‘proxyport_’ is mishandled. The attacker can craft an HTTP request and override the ‘writeresult’ command-line parameter for HttpAdvancedSensor.exe to store arbitrary data in an arbitrary place on the file system. For example, the attacker can create an executable file in the \Custom Sensors\EXE directory and execute it by creating EXE/Script Sensor.

Summary:

PRTG Network Monitor before 18.3.44.2054 allows a remote authenticated attacker (with read-write privileges) to execute arbitrary code and OS commands with system privileges. When creating an HTTP Advanced Sensor, the user’s input in the POST parameter ‘proxyport_’ is mishandled. The attacker can craft an HTTP request and override the ‘writeresult’ command-line parameter for HttpAdvancedSensor.exe to store arbitrary data in an arbitrary place on the file system. For example, the attacker can create an executable file in the \Custom Sensors\EXE directory and execute it by creating EXE/Script Sensor.

Reference Links(if available):

  • https://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2018-23/
  • https://www.paessler.com/prtg/history/stable#18.3.44.2054
  • http://en.securitylab.ru/lab/PT-2018-23
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:S/C:C/I:C/A:C

    v3: / HIGHCVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    Links to Exploits(if available)