Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-12T13:53:51

Updated: 2024-08-05T01:40:15.256Z

Reserved: 2019-10-08T00:00:00

Link: CVE-2019-17358

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-12T14:15:16.133

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-17358

cve-icon Redhat

No data.