#VU33277 SQL injection in Cacti


Published: 2016-04-11 | Updated: 2020-08-03

Vulnerability identifier: #VU33277

Vulnerability risk: High

CVSSv3.1: 7.7 [AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3659

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cacti
Web applications / Other software

Vendor: The Cacti Group, Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the host_group_data parameter. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Update to version 0.8.8a.

Vulnerable software versions

Cacti: 0.8.8


External links
http://bugs.cacti.net/view.php?id=2673
http://lists.opensuse.org/opensuse-updates/2016-05/msg00074.html
http://packetstormsecurity.com/files/136547/Cacti-0.8.8g-SQL-Injection.html
http://seclists.org/fulldisclosure/2016/Apr/4
http://www.securityfocus.com/bid/85806
http://security.gentoo.org/glsa/201607-05


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability