CVE-2020-8813

high

Description

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.

References

https://blog.xlab.qianxin.com/catddos-derivative-en/

https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/

https://security.gentoo.org/glsa/202004-16

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XEMDQXDRNQYXOME7TACKDVCXZXZNGZE2/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WAX3LDXPIKWNBGVZSIMZV7LI5K6BZRTO/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M77SS33IDVNGBU566TK2XVULPW3RXUQ4/

https://lists.debian.org/debian-lts-announce/2022/12/msg00039.html

https://github.com/Cacti/cacti/releases

https://github.com/Cacti/cacti/issues/3285

https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129

https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view

http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html

http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html

http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html

http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html

Details

Source: Mitre, NVD

Published: 2020-02-22

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High