Vulnerability CVE-2020-35701


Published: 2021-01-11

Description:
An issue was discovered in Cacti 1.2.x through 1.2.16. A SQL injection vulnerability in data_debug.php allows remote authenticated attackers to execute arbitrary SQL commands via the site_id parameter. This can lead to remote code execution.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cacti -> Cacti 

 References:
https://asaf.me/2020/12/15/cacti-1-2-0-to-1-2-16-sql-injection/
https://github.com/Cacti/cacti/issues/4022

Copyright 2024, cxsecurity.com

 

Back to Top