Description

A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries.

INFO

Published Date :

June 17, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2020-14295 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14295 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Cacti cacti

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Python

Updated: 2 years, 2 months ago
0 stars 1 fork 1 watcher
Born at : June 3, 2022, 5:57 a.m. This repo has been linked 21 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

None

Updated: 1 week, 6 days ago
66 stars 14 fork 14 watcher
Born at : Oct. 13, 2021, 4:56 a.m. This repo has been linked 175 different CVEs too.

None

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 9, 2021, 1:38 p.m. This repo has been linked 2 different CVEs too.

Proof of Concept for CVE-2020-14295.

Python

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2021, 4:40 p.m. This repo has been linked 1 different CVEs too.

Authenticated SQL injection to command execution on Cacti 1.2.12

Python

Updated: 1 year, 4 months ago
2 stars 0 fork 0 watcher
Born at : April 28, 2021, 8:57 p.m. This repo has been linked 1 different CVEs too.

:beetle: Repository of CVE found by OCD people

cve exploit exploits advisory vulnerability vulnerabilities

Python Shell

Updated: 3 weeks, 1 day ago
67 stars 19 fork 19 watcher
Born at : March 3, 2020, 2:02 p.m. This repo has been linked 40 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14295 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14295 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKM5G3YNSZDHDZMPCMAHG5B5M2V4XYSE/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W64CIB6L4HZRVQSWKPDDKXJO4J2XTOXD/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/W64CIB6L4HZRVQSWKPDDKXJO4J2XTOXD/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKM5G3YNSZDHDZMPCMAHG5B5M2V4XYSE/
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162918/Cacti-1.2.12-SQL-Injection-Remote-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/162918/Cacti-1.2.12-SQL-Injection-Remote-Command-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162918/Cacti-1.2.12-SQL-Injection-Remote-Command-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html Broken Link
    Changed Reference Type http://packetstormsecurity.com/files/162384/Cacti-1.2.12-SQL-Injection-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/162384/Cacti-1.2.12-SQL-Injection-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/W64CIB6L4HZRVQSWKPDDKXJO4J2XTOXD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/W64CIB6L4HZRVQSWKPDDKXJO4J2XTOXD/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKM5G3YNSZDHDZMPCMAHG5B5M2V4XYSE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKM5G3YNSZDHDZMPCMAHG5B5M2V4XYSE/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-03 No Types Assigned https://security.gentoo.org/glsa/202007-03 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 29, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162384/Cacti-1.2.12-SQL-Injection-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/W64CIB6L4HZRVQSWKPDDKXJO4J2XTOXD/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZKM5G3YNSZDHDZMPCMAHG5B5M2V4XYSE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/Cacti/cacti/issues/3622 No Types Assigned https://github.com/Cacti/cacti/issues/3622 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:cacti:cacti:1.2.12:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14295 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

35.73 }} 0.10%

score

0.97205

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability