Vulnerability CVE-2019-17357


Published: 2020-01-21

Description:
Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cacti -> Cacti 

 References:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947374
https://github.com/Cacti/cacti/issues/3025
https://www.darkmatter.ae/xen1thlabs/

Copyright 2024, cxsecurity.com

 

Back to Top