Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-8813 First vendor Publication 2020-02-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8813

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/Cacti/cacti/issues/3285
GENTOO https://security.gentoo.org/glsa/202004-16
MISC http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remot...
http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-...
http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remot...
http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Rem...
https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view
https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129
https://github.com/Cacti/cacti/releases
https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2...
MLIST https://lists.debian.org/debian-lts-announce/2022/12/msg00039.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2023-11-07 21:37:55
  • Multiple Updates
2023-03-01 00:27:43
  • Multiple Updates
2022-12-31 17:27:24
  • Multiple Updates
2022-05-25 00:27:36
  • Multiple Updates
2021-05-04 14:05:20
  • Multiple Updates
2021-04-22 03:10:36
  • Multiple Updates
2020-05-23 02:40:57
  • First insertion