Exploited
CWE
77 78 863 74
Advisory Published
Updated

CVE-2022-46169: Cacti Command Injection Vulnerability

First published: Mon Dec 05 2022(Updated: )

Cacti contains a command injection vulnerability that allows an unauthenticated user to execute code.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Cacti Cacti<=1.2.22
debian/cacti<=1.2.2+ds1-2+deb10u4
1.2.2+ds1-2+deb10u5
1.2.16+ds1-2+deb11u1
1.2.24+ds1-1
1.2.25+ds1-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-46169?

    CVE-2022-46169 is a command injection vulnerability in Cacti.

  • How does CVE-2022-46169 affect Cacti?

    CVE-2022-46169 allows an unauthenticated user to execute code on Cacti.

  • What is the severity of CVE-2022-46169?

    The severity of CVE-2022-46169 is high.

  • How can I fix the CVE-2022-46169 vulnerability?

    To fix the CVE-2022-46169 vulnerability, update Cacti to the latest version and apply any available patches.

  • Where can I find more information about CVE-2022-46169?

    You can find more information about CVE-2022-46169 on the Cacti GitHub security advisories page.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203