Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-7237

Published: 20 January 2020

Cacti 1.2.8 allows Remote Code Execution (by privileged users) via shell metacharacters in the Performance Boost Debug Log field of poller_automation.php. OS commands are executed when a new poller cycle begins. The attacker must be authenticated, and must have access to modify the Performance Settings of the product.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
cacti
Launchpad, Ubuntu, Debian
impish Not vulnerable
(1.2.9+ds1-1ubuntu1)
bionic Needed

upstream
Released (1.2.9)
trusty Needs triage

groovy Not vulnerable
(1.2.9+ds1-1ubuntu1)
hirsute Not vulnerable
(1.2.9+ds1-1ubuntu1)
xenial Needed

jammy Not vulnerable
(1.2.9+ds1-1ubuntu1)
kinetic Not vulnerable
(1.2.9+ds1-1ubuntu1)
lunar Not vulnerable
(1.2.9+ds1-1ubuntu1)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(1.2.9+ds1-1ubuntu1)
mantic Not vulnerable
(1.2.9+ds1-1ubuntu1)
Patches:
upstream: https://github.com/Cacti/cacti/commit/5010719dbd160198be3e07bb994cf237e3af1308

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H