CVE-2019-17357

Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-21 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17357

Mitre link : CVE-2019-17357

CVE.ORG link : CVE-2019-17357


JSON object : View

Products Affected

cacti

  • cacti
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')