ghsa-jprc-322p-6cp4
Vulnerability from github
Published
2022-05-24 17:38
Modified
2022-05-24 17:38
Details

An issue was discovered in Cacti 1.2.x through 1.2.16. A SQL injection vulnerability in data_debug.php allows remote authenticated attackers to execute arbitrary SQL commands via the site_id parameter. This can lead to remote code execution.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2020-35701",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-89",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2021-01-11T16:15:00Z",
      severity: "HIGH",
   },
   details: "An issue was discovered in Cacti 1.2.x through 1.2.16. A SQL injection vulnerability in data_debug.php allows remote authenticated attackers to execute arbitrary SQL commands via the site_id parameter. This can lead to remote code execution.",
   id: "GHSA-jprc-322p-6cp4",
   modified: "2022-05-24T17:38:38Z",
   published: "2022-05-24T17:38:38Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2020-35701",
      },
      {
         type: "WEB",
         url: "https://github.com/Cacti/cacti/issues/4022",
      },
      {
         type: "WEB",
         url: "https://asaf.me/2020/12/15/cacti-1-2-0-to-1-2-16-sql-injection",
      },
      {
         type: "WEB",
         url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DDD22Z56THHDTXAFM447UH3BVINURIF",
      },
      {
         type: "WEB",
         url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7DPUWZBAMCXFKAKUAJSHL3CKTOLGAK6",
      },
      {
         type: "WEB",
         url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NBKBR2MFZJ6C2I4I5PCRR6UERPY24XZN",
      },
      {
         type: "WEB",
         url: "https://security.gentoo.org/glsa/202101-31",
      },
   ],
   schema_version: "1.4.0",
   severity: [],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.