CVE-2020-14295

A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries.

Summary:

A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries.

Reference Links(if available):

  • https://github.com/Cacti/cacti/issues/3622
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/W64CIB6L4HZRVQSWKPDDKXJO4J2XTOXD/
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKM5G3YNSZDHDZMPCMAHG5B5M2V4XYSE/
  • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html
  • https://security.gentoo.org/glsa/202007-03
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:S/C:P/I:P/A:P

    v3: / HIGHCVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

    Links to Exploits(if available)

  • https://github.com/offensive-security/exploitdb/blob/master/exploits/php/webapps/49810.py