[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-17358Date: (C)2019-12-12   (M)2023-12-22


Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 5.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2020/Jan/25
DSA-4604
GLSA-202003-40
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2019-17358
https://github.com/Cacti/cacti/blob/79f29cddb5eb05cbaff486cd634285ef1fed9326/lib/functions.php#L3109
https://github.com/Cacti/cacti/commit/adf221344359f5b02b8aed43dfb6b33ae5d708c8
https://github.com/Cacti/cacti/issues/3026
https://lists.debian.org/debian-lts-announce/2019/12/msg00014.html
https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17358.html
https://www.darkmatter.ae/xen1thlabs/
openSUSE-SU-2020:0272
openSUSE-SU-2020:0284
openSUSE-SU-2020:0558
openSUSE-SU-2020:0565

CPE    2
cpe:/a:cacti:cacti
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-787
OVAL    5
oval:org.secpod.oval:def:60425
oval:org.secpod.oval:def:1801646
oval:org.secpod.oval:def:604683
oval:org.secpod.oval:def:69940
...

© SecPod Technologies