Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-31460
HistoryMay 13, 2024 - 3:14 p.m.

CVE-2024-31460 Cacti SQL Injection vulnerability in lib/api_automation.php caused by reading dirty data stored in database

2024-05-1315:14:38
CWE-89
GitHub_M
github.com
1
cacti
sql injection
api automation
database
arbitrary file writing
remote code execution
vulnerability
patch

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

8.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in automation_tree_rules.php is not thoroughly checked and is used to concatenate the SQL statement in create_all_header_nodes() function from lib/api_automation.php , finally resulting in SQL injection. Using SQL based secondary injection technology, attackers can modify the contents of the Cacti database, and based on the modified content, it may be possible to achieve further impact, such as arbitrary file reading, and even remote code execution through arbitrary file writing. Version 1.2.27 contains a patch for the issue.

CNA Affected

[
  {
    "vendor": "Cacti",
    "product": "cacti",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.2.27"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

8.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%