8.8
HIGH
CVE-2020-7237
Cacti Shell Injection Vulnerability
Description

Cacti 1.2.8 allows Remote Code Execution (by privileged users) via shell metacharacters in the Performance Boost Debug Log field of poller_automation.php. OS commands are executed when a new poller cycle begins. The attacker must be authenticated, and must have access to modify the Performance Settings of the product.

INFO

Published Date :

Jan. 20, 2020, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 3:25 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-7237 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cacti cacti

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7237 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7237 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SUSOTOIEJKD2IWJHN7TY56TDZJQZJUVJ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XLZAMGTW2OSIBLYLXWHQBGWP7M4DTRS7/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SUSOTOIEJKD2IWJHN7TY56TDZJQZJUVJ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XLZAMGTW2OSIBLYLXWHQBGWP7M4DTRS7/
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 19, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-40 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XLZAMGTW2OSIBLYLXWHQBGWP7M4DTRS7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SUSOTOIEJKD2IWJHN7TY56TDZJQZJUVJ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://ctrsec.io/index.php/2020/01/25/cve-2020-7237-remote-code-execution-in-cacti-rrdtool/ No Types Assigned https://ctrsec.io/index.php/2020/01/25/cve-2020-7237-remote-code-execution-in-cacti-rrdtool/ Third Party Advisory
    Changed Reference Type https://github.com/Cacti/cacti/issues/3201 No Types Assigned https://github.com/Cacti/cacti/issues/3201 Exploit, Third Party Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Added Reference https://ctrsec.io/index.php/2020/01/25/cve-2020-7237-remote-code-execution-in-cacti-rrdtool/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7237 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.74 }} -0.78%

score

0.90747

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability