#VU41387 SQL injection in Cacti


Published: 2014-08-22 | Updated: 2022-05-19

Vulnerability identifier: #VU41387

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-5262

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cacti
Web applications / Other software

Vendor: The Cacti Group, Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cacti: 0.8.6e - 0.8.8a


External links
http://seclists.org/oss-sec/2014/q3/351
http://seclists.org/oss-sec/2014/q3/386
http://svn.cacti.net/viewvc?view=rev&revision=7454
http://www.debian.org/security/2014/dsa-3007
http://www.securityfocus.com/bid/69213
http://bugzilla.redhat.com/show_bug.cgi?id=1127165
http://exchange.xforce.ibmcloud.com/vulnerabilities/95292
http://security.gentoo.org/glsa/201607-05


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability