Exploited
7.2
CWE
78 77
Advisory Published
Updated

CVE-2023-39362: Authenticated command injection in SNMP options of a Device

First published: Tue Sep 05 2023(Updated: )

Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, under certain conditions, an authenticated privileged user, can use a malicious string in the SNMP options of a Device, performing command injection and obtaining remote code execution on the underlying server. The `lib/snmp.php` file has a set of functions, with similar behavior, that accept in input some variables and place them into an `exec` call without a proper escape or validation. This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Credit: Antonio Francesco Sardella security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Cacti Cacti<1.2.25
Fedoraproject Fedora=37
Fedoraproject Fedora=38
debian/cacti<=1.2.2+ds1-2+deb10u4<=1.2.2+ds1-2+deb10u5<=1.2.16+ds1-2+deb11u1<=1.2.24+ds1-1
1.2.16+ds1-2+deb11u2
1.2.24+ds1-1+deb12u1
1.2.25+ds1-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-39362?

    CVE-2023-39362 is a vulnerability in the Cacti open source framework that allows an authenticated privileged user to execute remote code on the underlying system through command injection via a malicious string in SNMP options of a Device.

  • What is the severity of CVE-2023-39362?

    The severity of CVE-2023-39362 is rated as high with a CVSS score of 7.2.

  • How does CVE-2023-39362 impact Cacti?

    CVE-2023-39362 allows an authenticated privileged user to exploit command injection and gain remote code execution on the underlying system.

  • Is there a fix for CVE-2023-39362?

    Yes, the fix for CVE-2023-39362 is available in Cacti version 1.2.25 and above.

  • Where can I find more information about CVE-2023-39362?

    You can find more information about CVE-2023-39362 in the official Cacti security advisory at: [https://github.com/Cacti/cacti/security/advisories/GHSA-g6ff-58cj-x3cp](https://github.com/Cacti/cacti/security/advisories/GHSA-g6ff-58cj-x3cp)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203