Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, under certain conditions, an authenticated privileged user, can use a malicious string in the SNMP options of a Device, performing command injection and obtaining remote code execution on the underlying server. The `lib/snmp.php` file has a set of functions, with similar behavior, that accept in input some variables and place them into an `exec` call without a proper escape or validation. This issue has been addressed in version 1.2.25. Users are advised to upgrade. There are no known workarounds for this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-09-05T21:16:30.127Z

Updated: 2024-08-19T07:48:06.636Z

Reserved: 2023-07-28T13:26:46.480Z

Link: CVE-2023-39362

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-05T22:15:08.817

Modified: 2024-03-18T20:15:07.610

Link: CVE-2023-39362

cve-icon Redhat

No data.