Lucene search

K
cve[email protected]CVE-2024-31458
HistoryMay 14, 2024 - 3:25 p.m.

CVE-2024-31458

2024-05-1415:25:25
CWE-89
web.nvd.nist.gov
19
cacti
sql injection
version 1.2.27

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

8.8%

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in form_save() function in graph_template_inputs.php is not thoroughly checked and is used to concatenate the SQL statement in draw_nontemplated_fields_graph_item() function from lib/html_form_templates.php , finally resulting in SQL injection. Version 1.2.27 contains a patch for the issue.

Affected configurations

Vulners
Node
cacticactiRange<1.2.27
VendorProductVersionCPE
cacticacti*cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Cacti",
    "product": "cacti",
    "versions": [
      {
        "version": "< 1.2.27",
        "status": "affected"
      }
    ]
  }
]

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

8.8%