SQL injection in Cacti



Published: 2021-01-27 | Updated: 2021-05-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-35701
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Cacti
Web applications / Other software

Vendor The Cacti Group, Inc.

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated 04.05.2021

Added fixed version.

1) SQL injection

EUVDB-ID: #VU50050

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2020-35701

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the site_id parameter to data_debug.php. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Cacti: 1.2.0 - 1.2.16

External links

http://asaf.me/2020/12/15/cacti-1-2-0-to-1-2-16-sql-injection/
http://github.com/Cacti/cacti/issues/4022
http://security.gentoo.org/glsa/202101-31


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###