Vulnerability CVE-2019-17358


Published: 2019-12-12

Description:
Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Opensuse -> LEAP 
Debian -> Debian linux 
Cacti -> Cacti 

 References:
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2019-17358
https://github.com/Cacti/cacti/blob/79f29cddb5eb05cbaff486cd634285ef1fed9326/lib/functions.php#L3109
https://github.com/Cacti/cacti/commit/adf221344359f5b02b8aed43dfb6b33ae5d708c8
https://github.com/Cacti/cacti/issues/3026
https://lists.debian.org/debian-lts-announce/2019/12/msg00014.html
https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17358.html
https://www.darkmatter.ae/xen1thlabs/

Copyright 2024, cxsecurity.com

 

Back to Top