Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-21T18:35:44

Updated: 2024-08-05T01:40:15.202Z

Reserved: 2019-10-08T00:00:00

Link: CVE-2019-17357

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-21T19:15:13.067

Modified: 2020-03-01T22:15:11.833

Link: CVE-2019-17357

cve-icon Redhat

No data.