Lucene search

K
ubuntuUbuntuUSN-6969-1
HistoryAug 20, 2024 - 12:00 a.m.

Cacti vulnerabilities

2024-08-2000:00:00
ubuntu.com
15
cacti
ubuntu lts
arbitrary code execution
sql injection
authentication bypass
cve-2024

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.1

Confidence

Low

EPSS

0.003

Percentile

70.5%

Releases

  • Ubuntu 24.04 LTS
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • cacti - web interface for graphing of monitoring systems

Details

It was discovered that Cacti did not properly apply checks to the “Package
Import” feature. An attacker could possibly use this issue to perform
arbitrary code execution. This issue only affected Ubuntu 24.04 LTS, Ubuntu
22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-25641)

It was discovered that Cacti did not properly sanitize values when using
javascript based API. A remote attacker could possibly use this issue to
inject arbitrary javascript code resulting into cross-site scripting
vulnerability. This issue only affected Ubuntu 24.04 LTS. (CVE-2024-29894)

It was discovered that Cacti did not properly sanitize values when managing
data queries. A remote attacker could possibly use this issue to inject
arbitrary javascript code resulting into cross-site scripting
vulnerability. (CVE-2024-31443)

It was discovered that Cacti did not properly sanitize values when reading
tree rules with Automation API. A remote attacker could possibly use this
issue to inject arbitrary javascript code resulting into cross-site
scripting vulnerability. (CVE-2024-31444)

It was discovered that Cacti did not properly sanitize
“get_request_var(‘filter’)” values in the “api_automation.php” file. A
remote attacker could possibly use this issue to perform SQL injection
attacks. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-31445)

It was discovered that Cacti did not properly sanitize data stored in
“form_save()” function in the “graph_template_inputs.php” file. A remote
attacker could possibly use this issue to perform SQL injection attacks.
(CVE-2024-31458)

It was discovered that Cacti did not properly validate the file urls from
the lib/plugin.php file. An attacker could possibly use this issue to
perform arbitrary code execution. (CVE-2024-31459)

It was discovered that Cacti did not properly validate the data stored in
the “automation_tree_rules.php”. A remote attacker could possibly use this
issue to perform SQL injection attacks. This issue only affected Ubuntu
24.04 LTS, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS.
(CVE-2024-31460)

It was discovered that Cacti did not properly verify the user password.
An attacker could possibly use this issue to bypass authentication
mechanism. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. (CVE-2024-34360)

OSVersionArchitecturePackageVersionFilename
Ubuntu24.04noarchcacti< 1.2.26+ds1-1ubuntu0.1UNKNOWN
Ubuntu22.04noarchcacti< 1.2.19+ds1-2ubuntu1.1UNKNOWN
Ubuntu20.04noarchcacti< 1.2.10+ds1-1ubuntu1.1UNKNOWN
Ubuntu18.04noarchcacti< 1.1.38+ds1-1ubuntu0.1~esm3UNKNOWN
Ubuntu18.04noarchcacti< 1.1.38+ds1-1UNKNOWN
Ubuntu16.04noarchcacti< 0.8.8f+ds1-4ubuntu4.16.04.2+esm2UNKNOWN
Ubuntu16.04noarchcacti< 0.8.8f+ds1-4ubuntu4.16.04.2UNKNOWN
Ubuntu14.04noarchcacti< 0.8.8b+dfsg-5ubuntu0.2+esm2UNKNOWN
Ubuntu14.04noarchcacti< 0.8.8b+dfsg-5ubuntu0.2UNKNOWN

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.1

Confidence

Low

EPSS

0.003

Percentile

70.5%