ALT-PU-2020-1488-1
Closed vulnerabilities
BDU:2020-00798
Уязвимость компонента lib/functions.php программного средства мониторинга сети Cacti, позволяющая нарушителю оказать воздействие на целостность данных или вызвать отказ в обслуживании
BDU:2020-00950
Уязвимость в файле graph_realtime.php программного средства мониторинга сети Cacti, позволяющая нарушителю выполнить произвольный код
BDU:2020-01954
Уязвимость функции local_graph_id системы мониторинга сервера Cacti, связанная с обходом авторизации посредством использования ключа, контролируемого пользователем, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-01955
Уязвимость функции template_id системы мониторинга сервера Cacti, связанная с непринятием мер по защите структуры запроса sql, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2019-16723
In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graph_json.php request with a modified local_graph_id parameter.
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- https://github.com/Cacti/cacti/issues/2964
- https://github.com/Cacti/cacti/issues/2964
- FEDORA-2019-362f0e9710
- FEDORA-2019-362f0e9710
- FEDORA-2019-6bf27b45b3
- FEDORA-2019-6bf27b45b3
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- GLSA-202003-40
- GLSA-202003-40
- DSA-4604
- DSA-4604
Modified: 2024-11-21
CVE-2019-17357
Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947374
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=947374
- https://github.com/Cacti/cacti/issues/3025
- https://github.com/Cacti/cacti/issues/3025
- GLSA-202003-40
- GLSA-202003-40
- https://www.darkmatter.ae/xen1thlabs/
- https://www.darkmatter.ae/xen1thlabs/
Modified: 2024-11-21
CVE-2019-17358
Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2019-17358
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2019-17358
- https://github.com/Cacti/cacti/blob/79f29cddb5eb05cbaff486cd634285ef1fed9326/lib/functions.php#L3109
- https://github.com/Cacti/cacti/blob/79f29cddb5eb05cbaff486cd634285ef1fed9326/lib/functions.php#L3109
- https://github.com/Cacti/cacti/commit/adf221344359f5b02b8aed43dfb6b33ae5d708c8
- https://github.com/Cacti/cacti/commit/adf221344359f5b02b8aed43dfb6b33ae5d708c8
- https://github.com/Cacti/cacti/issues/3026
- https://github.com/Cacti/cacti/issues/3026
- https://lists.debian.org/debian-lts-announce/2019/12/msg00014.html
- https://lists.debian.org/debian-lts-announce/2019/12/msg00014.html
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17358.html
- https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17358.html
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- 20200120 [SECURITY] [DSA 4604-1] cacti security update
- GLSA-202003-40
- GLSA-202003-40
- https://www.darkmatter.ae/xen1thlabs/
- https://www.darkmatter.ae/xen1thlabs/
- DSA-4604
- DSA-4604
Modified: 2024-11-21
CVE-2020-7106
Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to trigger the XSS).
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0654
- openSUSE-SU-2020:0654
- https://github.com/Cacti/cacti/issues/3191
- https://github.com/Cacti/cacti/issues/3191
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2069-1] cacti security update
- [debian-lts-announce] 20200118 [SECURITY] [DLA 2069-1] cacti security update
- [debian-lts-announce] 20220329 [SECURITY] [DLA 2965-1] cacti security update
- [debian-lts-announce] 20220329 [SECURITY] [DLA 2965-1] cacti security update
- FEDORA-2020-0fc6dd0fd2
- FEDORA-2020-0fc6dd0fd2
- FEDORA-2020-90f1c8229e
- FEDORA-2020-90f1c8229e
- GLSA-202003-40
- GLSA-202003-40
Modified: 2024-11-21
CVE-2020-7237
Cacti 1.2.8 allows Remote Code Execution (by privileged users) via shell metacharacters in the Performance Boost Debug Log field of poller_automation.php. OS commands are executed when a new poller cycle begins. The attacker must be authenticated, and must have access to modify the Performance Settings of the product.
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0272
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0284
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- https://ctrsec.io/index.php/2020/01/25/cve-2020-7237-remote-code-execution-in-cacti-rrdtool/
- https://ctrsec.io/index.php/2020/01/25/cve-2020-7237-remote-code-execution-in-cacti-rrdtool/
- https://github.com/Cacti/cacti/issues/3201
- https://github.com/Cacti/cacti/issues/3201
- FEDORA-2020-0fc6dd0fd2
- FEDORA-2020-0fc6dd0fd2
- FEDORA-2020-90f1c8229e
- FEDORA-2020-90f1c8229e
- GLSA-202003-40
- GLSA-202003-40
Modified: 2024-11-21
CVE-2020-8813
graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0558
- openSUSE-SU-2020:0565
- openSUSE-SU-2020:0565
- http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html
- https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view
- https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view
- https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129
- https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129
- https://github.com/Cacti/cacti/issues/3285
- https://github.com/Cacti/cacti/issues/3285
- https://github.com/Cacti/cacti/releases
- https://github.com/Cacti/cacti/releases
- [debian-lts-announce] 20221231 [SECURITY] [DLA 3252-1] cacti security update
- [debian-lts-announce] 20221231 [SECURITY] [DLA 3252-1] cacti security update
- FEDORA-2020-552e4e7879
- FEDORA-2020-552e4e7879
- FEDORA-2020-d6a9e27bb1
- FEDORA-2020-d6a9e27bb1
- FEDORA-2020-10fe60d68b
- FEDORA-2020-10fe60d68b
- GLSA-202004-16
- GLSA-202004-16
- https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/
- https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/