Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8813

Published: 22 February 2020

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
cacti
Launchpad, Ubuntu, Debian
bionic Needed

impish Not vulnerable
(1.2.16+ds2-1ubuntu1)
trusty Needs triage

upstream
Released (1.2.10)
groovy Not vulnerable
(1.2.10+ds1-1ubuntu1)
hirsute Not vulnerable
(1.2.16+ds2-1ubuntu1)
xenial Not vulnerable
(code not present)
kinetic Not vulnerable
(1.2.16+ds2-1ubuntu1)
lunar Not vulnerable
(1.2.16+ds2-1ubuntu1)
eoan Ignored
(end of life)
focal Not vulnerable
(1.2.10+ds1-1ubuntu1)
jammy Not vulnerable
(1.2.16+ds2-1ubuntu1)
mantic Not vulnerable
(1.2.16+ds2-1ubuntu1)
Patches:
upstream: https://github.com/Cacti/cacti/commit/fea919e8fe05bb730c802054661fd3a7ec029784

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H