CVE-2020-14295

A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cacti:cacti:1.2.12:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

History

02 Jun 2021, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/162918/Cacti-1.2.12-SQL-Injection-Remote-Command-Execution.html -

Information

Published : 2020-06-17 14:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-14295

Mitre link : CVE-2020-14295

CVE.ORG link : CVE-2020-14295


JSON object : View

Products Affected

cacti

  • cacti

fedoraproject

  • fedora
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')