CVE-2020-8813

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.
References
Link Resource
https://github.com/Cacti/cacti/releases Release Notes
https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129 Exploit Third Party Advisory
https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view Exploit Third Party Advisory
https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/ Exploit Third Party Advisory
https://github.com/Cacti/cacti/issues/3285 Issue Tracking Third Party Advisory
http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html Third Party Advisory VDB Entry
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M77SS33IDVNGBU566TK2XVULPW3RXUQ4/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XEMDQXDRNQYXOME7TACKDVCXZXZNGZE2/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WAX3LDXPIKWNBGVZSIMZV7LI5K6BZRTO/ Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html Exploit Third Party Advisory
https://security.gentoo.org/glsa/202004-16 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/12/msg00039.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:opmantek:open-audit:3.3.1:*:*:*:-:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:opensuse:suse_package_hub:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2020-02-21 18:15

Updated : 2023-02-28 11:23


NVD link : CVE-2020-8813

Mitre link : CVE-2020-8813


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

cacti

  • cacti

debian

  • debian_linux

fedoraproject

  • fedora

opensuse

  • suse_linux_enterprise_server
  • suse_package_hub

opmantek

  • open-audit