#VU32632 SQL injection in Cacti


Published: 2013-08-23 | Updated: 2022-05-19

Vulnerability identifier: #VU32632

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-1434

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cacti
Web applications / Other software

Vendor: The Cacti Group, Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cacti: 0.8.1 - 0.8.8d


External links
http://forums.cacti.net/viewtopic.php?f=21&t=50593
http://lists.opensuse.org/opensuse-updates/2013-08/msg00053.html
http://secunia.com/advisories/54181
http://secunia.com/advisories/54386
http://svn.cacti.net/viewvc?view=rev&revision=7394
http://www.debian.org/security/2012/dsa-2739
http://www.openwall.com/lists/oss-security/2013/08/07/15
http://www.securityfocus.com/bid/61657
http://www.securitytracker.com/id/1028893


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability