Cacti is an open source operational... CVE-2023-39362

- AV AC AU C I A
发布: 2023-09-05
修订: 2024-03-18

Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, under certain conditions, an authenticated privileged user, can use a malicious string in the SNMP options of a Device, performing command injection and obtaining remote code execution on the underlying server. The `lib/snmp.php` file has a set of functions, with similar behavior, that accept in input some variables and place them into an `exec` call without a proper escape or validation. This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability.

0%
当前有2条漏洞利用/PoC
当前有3条受影响产品信息