Cacti < 1.2.23 Remote Code Execution

critical Web App Scanning Plugin ID 113872

Synopsis

Cacti < 1.2.23 Remote Code Execution

Description

Cacti is an open-source web-based IT monitoring solution written in PHP. Cacti versions before 1.2.23 suffer from an unauthenticated remote code execution when any monitored device is configured with a specific data source. By crafting a specific URL, an attacker could run arbitrary commands on the vulnerable Cacti instance and compromise the application.

Solution

Upgrade to Cacti 1.2.23 or later, or apply the vendor patch related to the installed Cacti version.

See Also

https://github.com/Cacti/cacti/security/advisories/GHSA-6p93-p743-35gf

https://www.cacti.net/

Plugin Details

Severity: Critical

ID: 113872

Type: remote

Published: 5/5/2023

Updated: 5/5/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-46169

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2022-46169

Vulnerability Information

CPE: cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/5/2022

Vulnerability Publication Date: 12/5/2022

CISA Known Exploited Vulnerability Due Dates: 3/9/2023

Reference Information

CVE: CVE-2022-46169

CWE: 74, 77, 78, 863

OWASP: 2010-A1, 2010-A8, 2013-A1, 2013-A7, 2013-A9, 2017-A1, 2017-A5, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Improper Input Handling, Insufficient Authorization, OS Commanding

CAPEC: 10, 101, 108, 120, 13, 135, 136, 14, 15, 183, 24, 248, 250, 267, 273, 28, 3, 34, 40, 42, 43, 45, 46, 47, 51, 52, 53, 6, 64, 67, 7, 71, 72, 75, 76, 78, 79, 8, 80, 83, 84, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002510, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.2.5, 4.0.2-5.3.8

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.8