Vulnerability Name:

CVE-2020-14295 (CCN-183738)

Assigned:2020-06-17
Published:2020-06-17
Updated:2022-11-16
Summary:A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries.
CVSS v3 Severity:7.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
6.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
6.0 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2020-14295

Source: SUSE
Type: Broken Link
openSUSE-SU-2020:1060

Source: SUSE
Type: Broken Link
openSUSE-SU-2020:1106

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/162384/Cacti-1.2.12-SQL-Injection-Remote-Code-Execution.html

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/162918/Cacti-1.2.12-SQL-Injection-Remote-Command-Execution.html

Source: XF
Type: UNKNOWN
cacti-cve202014295-sql-injection(183738)

Source: CCN
Type: cacti GIT Repository
[security] sqli as admin #3622

Source: MISC
Type: Exploit, Issue Tracking, Third Party Advisory
https://github.com/Cacti/cacti/issues/3622

Source: FEDORA
Type: Third Party Advisory
FEDORA-2020-7dddce530c

Source: FEDORA
Type: Third Party Advisory
FEDORA-2020-8a15713da2

Source: CCN
Type: Packet Storm Security [04-29-2021]
Cacti 1.2.12 SQL Injection / Remote Code Execution

Source: CCN
Type: Packet Storm Security [06-02-2021]
Cacti 1.2.12 SQL Injection / Remote Command Execution

Source: GENTOO
Type: Third Party Advisory
GLSA-202007-03

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [04-29-2021]

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cacti:cacti:1.2.12:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:32:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cacti:cacti:1.2.12:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:202014295
    V
    CVE-2020-14295
    2022-06-30
    oval:org.opensuse.security:def:112039
    P
    cacti-1.2.18-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:64813
    P
    Security update for brotli (Moderate)
    2021-12-06
    oval:org.opensuse.security:def:74387
    P
    Security update for ffmpeg (Moderate)
    2021-10-26
    oval:org.opensuse.security:def:105594
    P
    cacti-1.2.18-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:63208
    P
    guestfs-data-1.38.0-3.52 on GA media (Moderate)
    2021-09-21
    oval:org.opensuse.security:def:64755
    P
    Security update for spectre-meltdown-checker (Moderate)
    2021-08-27
    oval:org.opensuse.security:def:63501
    P
    libxslt1-32bit-1.1.32-3.8.24 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:63058
    P
    libnss_slurm2-20.11.5-2.1 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:63002
    P
    cups-ddk-2.2.7-3.26.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63030
    P
    pam-devel-32bit-1.3.0-6.29.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62998
    P
    cpp10-10.2.1+git583-1.3.4 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63005
    P
    dpkg-1.19.0.4-2.30 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62779
    P
    libcdio16-0.94-6.9.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:64546
    P
    Security update for systemd (Moderate)
    2021-07-20
    oval:org.opensuse.security:def:64545
    P
    Security update for the Linux Kernel (Important)
    2021-07-14
    oval:org.opensuse.security:def:64653
    P
    Security update for postgresql12 (Moderate)
    2021-02-22
    oval:org.opensuse.security:def:64447
    P
    Security update for the Linux Kernel (Important)
    2020-12-10
    oval:org.opensuse.security:def:62602
    P
    rtkit-0.11+git.20130926-1.34 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63624
    P
    libavcodec-devel-3.4.2-9.2 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62578
    P
    libraptor-devel-2.0.15-1.42 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63398
    P
    jakarta-commons-fileupload-1.1.1-2.82 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62579
    P
    librsvg-devel-2.42.3-1.49 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63260
    P
    dpdk-19.11.1-1.3 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:25382
    P
    Security update for squid (Critical)
    2020-12-01
    oval:org.opensuse.security:def:74513
    P
    Security update for cacti, cacti-spine (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25771
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:64191
    P
    corosync on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63951
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25325
    P
    Security update for freetype2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25757
    P
    Security update for flash-player (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25244
    P
    Security update for log4j (Important)
    2020-12-01
    oval:org.opensuse.security:def:75000
    P
    Security update for cacti, cacti-spine (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64409
    P
    libyaml-0-2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25117
    P
    Security update for java-1_8_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:74867
    P
    Security update for ghostscript (Important)
    2020-12-01
    oval:org.opensuse.security:def:64335
    P
    libjansson-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25669
    P
    Security update for gcc10 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64080
    P
    Security update for perl-DBI (Important)
    2020-12-01
    oval:org.opensuse.security:def:26488
    P
    Security update for cacti, cacti-spine (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25053
    P
    Security update for libunwind (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64925
    P
    Security update for libarchive (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64293
    P
    libHX-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25616
    P
    Security update for less (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63851
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26453
    P
    Security update for kauth (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25466
    P
    Security update for libxml2 (Low)
    2020-12-01
    oval:org.opensuse.security:def:63704
    P
    Security update for ghostscript (Important)
    2020-12-01
    oval:org.opensuse.security:def:25815
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25042
    P
    Security update for mariadb-100 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64085
    P
    Security update for freetype2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:93497
    P
    Security update for cacti, cacti-spine (Moderate)
    2020-07-27
    oval:org.opensuse.security:def:100210
    P
    Security update for cacti, cacti-spine (Moderate)
    2020-07-27
    oval:org.opensuse.security:def:110137
    P
    Security update for cacti, cacti-spine (Moderate)
    2020-07-25
    oval:org.opensuse.security:def:110695
    P
    Security update for cacti, cacti-spine (Moderate)
    2020-07-25
    BACK
    cacti cacti 1.2.12
    fedoraproject fedora 31
    fedoraproject fedora 32
    cacti cacti 1.2.12