CVE-2009-4112
Vulnerability from cvelistv5
Published
2009-11-30 21:00
Modified
2024-08-07 06:54
Severity ?
Summary
Cacti 0.8.7e and earlier allows remote authenticated administrators to gain privileges by modifying the "Data Input Method" for the "Linux - Get Memory Usage" setting to contain arbitrary commands.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.htmlExploit
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/11/26/1
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2009/11/30/2
cve@mitre.orghttp://www.securityfocus.com/archive/1/508129/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/37137Exploit
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/54473
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.htmlExploit
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2009/11/26/1
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2009/11/30/2
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/508129/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/37137Exploit
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/54473
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:54:09.454Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20091126 Cacti 0.8.7e: Multiple security issues",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/508129/100/0/threaded"
          },
          {
            "name": "20091125 Cacti 0.8.7e: Multiple security issues",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html"
          },
          {
            "name": "[oss-security] 20091130 Re: CVE Request - Cacti - 0.8.7e",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/11/30/2"
          },
          {
            "name": "[oss-security] 20091126 Re: CVE Request - Cacti - 0.8.7e",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/11/26/1"
          },
          {
            "name": "cacti-dim-command-execution(54473)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54473"
          },
          {
            "name": "37137",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37137"
          },
          {
            "name": "openSUSE-SU-2020:0272",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html"
          },
          {
            "name": "openSUSE-SU-2020:0284",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html"
          },
          {
            "name": "openSUSE-SU-2020:0558",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html"
          },
          {
            "name": "openSUSE-SU-2020:0565",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-11-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cacti 0.8.7e and earlier allows remote authenticated administrators to gain privileges by modifying the \"Data Input Method\" for the \"Linux - Get Memory Usage\" setting to contain arbitrary commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-30T20:06:10",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20091126 Cacti 0.8.7e: Multiple security issues",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/508129/100/0/threaded"
        },
        {
          "name": "20091125 Cacti 0.8.7e: Multiple security issues",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html"
        },
        {
          "name": "[oss-security] 20091130 Re: CVE Request - Cacti - 0.8.7e",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/11/30/2"
        },
        {
          "name": "[oss-security] 20091126 Re: CVE Request - Cacti - 0.8.7e",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/11/26/1"
        },
        {
          "name": "cacti-dim-command-execution(54473)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54473"
        },
        {
          "name": "37137",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37137"
        },
        {
          "name": "openSUSE-SU-2020:0272",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html"
        },
        {
          "name": "openSUSE-SU-2020:0284",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html"
        },
        {
          "name": "openSUSE-SU-2020:0558",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html"
        },
        {
          "name": "openSUSE-SU-2020:0565",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4112",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cacti 0.8.7e and earlier allows remote authenticated administrators to gain privileges by modifying the \"Data Input Method\" for the \"Linux - Get Memory Usage\" setting to contain arbitrary commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20091126 Cacti 0.8.7e: Multiple security issues",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/508129/100/0/threaded"
            },
            {
              "name": "20091125 Cacti 0.8.7e: Multiple security issues",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html"
            },
            {
              "name": "[oss-security] 20091130 Re: CVE Request - Cacti - 0.8.7e",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/11/30/2"
            },
            {
              "name": "[oss-security] 20091126 Re: CVE Request - Cacti - 0.8.7e",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/11/26/1"
            },
            {
              "name": "cacti-dim-command-execution(54473)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54473"
            },
            {
              "name": "37137",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37137"
            },
            {
              "name": "openSUSE-SU-2020:0272",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html"
            },
            {
              "name": "openSUSE-SU-2020:0284",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html"
            },
            {
              "name": "openSUSE-SU-2020:0558",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html"
            },
            {
              "name": "openSUSE-SU-2020:0565",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4112",
    "datePublished": "2009-11-30T21:00:00",
    "dateReserved": "2009-11-30T00:00:00",
    "dateUpdated": "2024-08-07T06:54:09.454Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-4112\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-11-30T21:30:00.217\",\"lastModified\":\"2024-11-21T01:08:57.320\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cacti 0.8.7e and earlier allows remote authenticated administrators to gain privileges by modifying the \\\"Data Input Method\\\" for the \\\"Linux - Get Memory Usage\\\" setting to contain arbitrary commands.\"},{\"lang\":\"es\",\"value\":\"Cacti v0.8.7e y anteriores permite a administradores remotos autenticados obtener privilegios modificando el \\\"Data Input Method\\\" (m\u00e9todo de entrada de datos) para la opci\u00f3n \\\"Linux - Get Memory Usage\\\" (Linux - obtener utilizaci\u00f3n de la memoria) para contener comandos de su elecci\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:C/I:C/A:C\",\"baseScore\":9.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.8.7e\",\"matchCriteriaId\":\"A034AA62-ECC3-4361-9E42-A1218F9EB2E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4611FB4-7B8D-4DCA-9BFC-87585E16129B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B44E0187-3577-4770-8D76-10F64F6400B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E6282B-B403-45AD-B1EC-82257EEA1A43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0936E4B2-D89C-44B3-9082-77FA369BA280\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.2a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1257552-9117-45EE-B77C-00879E1FC67B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA380DC2-2392-413E-AC7A-F8B854EA3108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B530A944-0A71-4F88-AAE6-3844364FB098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62C554AE-AE7A-48B1-A1FF-E8E7691EA344\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25541421-4A87-43BF-86D7-E1377CE3C859\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"301E2B13-D410-4B26-9A47-F90343F47C18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.6c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE910AB1-7D04-4743-9963-BBA191EE4078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.6f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB41A3C5-D03A-4B1F-B841-A9F5021A59F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.6i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D62D429-7BDE-47DE-B466-0732DAC3F70E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"191A8F3B-EDFA-47AA-B7B1-95B4C05AFD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cacti:cacti:0.8.7a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A8C1715-DCA1-4C83-B817-9366172CFC1D\"}]}]}],\"references\":[{\"url\":\"http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/11/26/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/11/30/2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/508129/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/37137\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/54473\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://archives.neohapsis.com/archives/fulldisclosure/2009-11/0292.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/11/26/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/11/30/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/508129/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/37137\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/54473\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.