[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-8813Date: (C)2020-02-25   (M)2023-12-22


graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2020-10fe60d68b
FEDORA-2020-552e4e7879
FEDORA-2020-d6a9e27bb1
GLSA-202004-16
https://lists.debian.org/debian-lts-announce/2022/12/msg00039.html
http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html
http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html
http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html
https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view
https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129
https://github.com/Cacti/cacti/issues/3285
https://github.com/Cacti/cacti/releases
https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/
openSUSE-SU-2020:0558
openSUSE-SU-2020:0565

CWE    1
CWE-78
OVAL    4
oval:org.secpod.oval:def:61567
oval:org.secpod.oval:def:117899
oval:org.secpod.oval:def:117898
oval:org.secpod.oval:def:1801981
...

© SecPod Technologies