Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-17357
HistoryJan 21, 2020 - 12:00 a.m.

CVE-2019-17357

2020-01-2100:00:00
ubuntu.com
ubuntu.com
7

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.106 Low

EPSS

Percentile

95.0%

Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection
vulnerability affecting how template identifiers are handled when a string
and id composite value are used to identify the template type and id. An
authenticated attacker can exploit this to extract data from the database,
or an unauthenticated remote attacker could exploit this via Cross-Site
Request Forgery.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchcacti< anyUNKNOWN
ubuntu14.04noarchcacti< anyUNKNOWN
ubuntu16.04noarchcacti< anyUNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.106 Low

EPSS

Percentile

95.0%