Vulnerability CVE-2020-14295


Published: 2020-06-17

Description:
A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries.

See advisories in our WLB2 database:
Topic
Author
Date
High
Cacti 1.2.12 filter SQL Injection / Remote Code Execution
Leonardo Paiva
29.04.2021

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cacti -> Cacti 

 References:
https://github.com/Cacti/cacti/issues/3622

Copyright 2024, cxsecurity.com

 

Back to Top