Cacti 1.2.7 SQL Injection Vulnerability in graphs.php

Cacti 1.2.7 SQL Injection Vulnerability in graphs.php

CVE-2019-17357 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.