Remote command execution in Cacti



Published: 2022-12-19 | Updated: 2023-09-11
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-46169
CWE-ID CWE-285
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Cacti
Web applications / Other software

Vendor The Cacti Group, Inc.

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Improper Authorization

EUVDB-ID: #VU70426

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-46169

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient authorization within the Remote Agent when handling HTTP requests with a custom Forwarded-For HTTP header. A remote non-authenticated attacker can send a specially crafted HTTP request  to the affected instance and execute arbitrary OS commands on the server.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cacti: 1.2.0 - 1.2.22

External links

http://github.com/Cacti/cacti/security/advisories/GHSA-6p93-p743-35gf
http://github.com/Cacti/cacti/commit/b43f13ae7f1e6bfe4e8e56a80a7cd867cf2db52b
http://github.com/Cacti/cacti/commit/a8d59e8fa5f0054aa9c6981b1cbe30ef0e2a0ec9
http://github.com/Cacti/cacti/commit/7f0e16312dd5ce20f93744ef8b9c3b0f1ece2216
http://www.zerodayinitiative.com/advisories/ZDI-23-093/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###