{ "id": "CVE-2023-49085", "sourceIdentifier": "security-advisories@github.com", "published": "2023-12-22T17:15:07.990", "lastModified": "2024-06-10T17:16:15.307", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cacti provides an operational monitoring and fault management framework. In versions 1.2.25 and prior, it is possible to execute arbitrary SQL code through the `pollers.php` script. An authorized user may be able to execute arbitrary SQL code. The vulnerable component is the `pollers.php`. Impact of the vulnerability - arbitrary SQL code execution. As of time of publication, a patch does not appear to exist." }, { "lang": "es", "value": "Cacti proporciona un framework de monitoreo operativo y gesti\u00f3n de fallos. En las versiones 1.2.25 y anteriores, es posible ejecutar c\u00f3digo SQL arbitrario a trav\u00e9s del script `pollers.php`. Un usuario autorizado puede ejecutar c\u00f3digo SQL arbitrario. El componente vulnerable es `pollers.php`. Impacto de la vulnerabilidad: ejecuci\u00f3n de c\u00f3digo SQL arbitrario. En el momento de la publicaci\u00f3n, no parece existir ning\u00fan parche." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 }, { "source": "security-advisories@github.com", "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } ] }, "weaknesses": [ { "source": "security-advisories@github.com", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-89" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", "versionEndIncluding": "1.2.25", "matchCriteriaId": "C37D52EF-53D7-4D25-A805-BA4071CADB84" } ] } ] } ], "references": [ { "url": "http://packetstormsecurity.com/files/176995/Cacti-pollers.php-SQL-Injection-Remote-Code-Execution.html", "source": "security-advisories@github.com" }, { "url": "https://github.com/Cacti/cacti/blob/5f6f65c215d663a775950b2d9db35edbaf07d680/pollers.php#L451", "source": "security-advisories@github.com", "tags": [ "Exploit", "Vendor Advisory" ] }, { "url": "https://github.com/Cacti/cacti/security/advisories/GHSA-vr3c-38wh-g855", "source": "security-advisories@github.com", "tags": [ "Exploit", "Vendor Advisory" ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00018.html", "source": "security-advisories@github.com" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/", "source": "security-advisories@github.com" } ] }