CVE-2020-8813

NameCVE-2020-8813
Descriptiongraph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3252-1
Debian Bugs951832

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cacti (PTS)buster1.2.2+ds1-2+deb10u4vulnerable (unimportant)
buster (security)1.2.2+ds1-2+deb10u6fixed
bullseye1.2.16+ds1-2+deb11u2fixed
bullseye (security)1.2.16+ds1-2+deb11u3fixed
bookworm1.2.24+ds1-1+deb12u1fixed
bookworm (security)1.2.24+ds1-1+deb12u2fixed
sid, trixie1.2.26+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cactisourcejessie(not affected)
cactisourcestretch(not affected)
cactisourcebuster1.2.2+ds1-2+deb10u5DLA-3252-1
cactisource(unstable)1.2.10+ds1-1951832

Notes

[stretch] - cacti <not-affected> (Vulnerable code not present)
[jessie] - cacti <not-affected> (Vulnerable code not present)
https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129
https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/
https://github.com/Cacti/cacti/issues/3285
https://github.com/Cacti/cacti/commit/fea919e8fe05bb730c802054661fd3a7ec029784

Search for package or bug name: Reporting problems