8.8
HIGH
CVE-2020-8813
"Cacti graph_realtime.php Remote Command Injection"
Description

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.

INFO

Published Date :

Feb. 22, 2020, 2:15 a.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-8813 has a 29 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8813 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Cacti cacti
1 Opmantek open-audit
1 Opensuse suse_package_hub
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8813.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html Exploit Third Party Advisory
http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html Third Party Advisory VDB Entry
https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view Exploit Third Party Advisory
https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129 Exploit Third Party Advisory
https://github.com/Cacti/cacti/issues/3285 Issue Tracking Third Party Advisory
https://github.com/Cacti/cacti/releases Release Notes
https://lists.debian.org/debian-lts-announce/2022/12/msg00039.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M77SS33IDVNGBU566TK2XVULPW3RXUQ4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WAX3LDXPIKWNBGVZSIMZV7LI5K6BZRTO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XEMDQXDRNQYXOME7TACKDVCXZXZNGZE2/
https://security.gentoo.org/glsa/202004-16 Third Party Advisory
https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Python Shell C# Java PHP

Updated: 1 year, 1 month ago
2 stars 0 fork 0 watcher
Born at : May 3, 2023, 2:08 p.m. This repo has been linked 59 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

CVE-2020-8813 - RCE through graph_realtime.php in Cacti 1.2.8

Python Dockerfile Makefile

Updated: 2 months, 2 weeks ago
5 stars 2 fork 2 watcher
Born at : Sept. 30, 2022, 11:23 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Assembly Python Shell PHP C++ C Go

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : April 8, 2022, 10:20 a.m. This repo has been linked 126 different CVEs too.

一个集和多线程 批量验证 poc验证 存活测试 备份文件探测 后台探测 渗透测试框架。

Python

Updated: 9 months, 1 week ago
15 stars 2 fork 2 watcher
Born at : March 15, 2022, 2:29 a.m. This repo has been linked 15 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 months, 4 weeks ago
11 stars 10 fork 10 watcher
Born at : Jan. 27, 2022, 9:53 a.m. This repo has been linked 193 different CVEs too.

FROM:@Mr-xn 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

exploit cve cobaltstrike rce bypass cms-framework cms-exploits sql-scanner

Assembly Python Shell PHP C++ C Go

Updated: 1 month, 3 weeks ago
18 stars 7 fork 7 watcher
Born at : Jan. 11, 2022, 7:35 a.m. This repo has been linked 126 different CVEs too.

https://github.com/Mr-xn/Penetration_Testing_POC

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 8 months, 1 week ago
8 stars 3 fork 3 watcher
Born at : Sept. 3, 2021, 4:53 a.m. This repo has been linked 161 different CVEs too.

None

Python Shell C# Java PHP

Updated: 7 months, 4 weeks ago
34 stars 22 fork 22 watcher
Born at : July 26, 2021, 7:16 a.m. This repo has been linked 59 different CVEs too.

Cacti v1.2.8 Unauthenticated Remote Code Execution

Dockerfile Python

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : May 28, 2021, 5:55 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 years, 9 months ago
1 stars 0 fork 0 watcher
Born at : May 11, 2021, 10:38 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8813 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8813 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M77SS33IDVNGBU566TK2XVULPW3RXUQ4/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XEMDQXDRNQYXOME7TACKDVCXZXZNGZE2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WAX3LDXPIKWNBGVZSIMZV7LI5K6BZRTO/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/M77SS33IDVNGBU566TK2XVULPW3RXUQ4/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XEMDQXDRNQYXOME7TACKDVCXZXZNGZE2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WAX3LDXPIKWNBGVZSIMZV7LI5K6BZRTO/
  • Modified Analysis by [email protected]

    Feb. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00039.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00039.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00039.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html Exploit, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/Cacti/cacti/issues/3285 No Types Assigned https://github.com/Cacti/cacti/issues/3285 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/M77SS33IDVNGBU566TK2XVULPW3RXUQ4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/M77SS33IDVNGBU566TK2XVULPW3RXUQ4/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WAX3LDXPIKWNBGVZSIMZV7LI5K6BZRTO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WAX3LDXPIKWNBGVZSIMZV7LI5K6BZRTO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XEMDQXDRNQYXOME7TACKDVCXZXZNGZE2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XEMDQXDRNQYXOME7TACKDVCXZXZNGZE2/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202004-16 No Types Assigned https://security.gentoo.org/glsa/202004-16 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opmantek:open-audit:3.3.1:*:*:*:-:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:opensuse:suse_package_hub:*:*:*:*:*:*:*:* OR cpe:2.3:o:opensuse:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202004-16 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00048.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157477/Open-AudIT-Professional-3.3.1-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00042.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WAX3LDXPIKWNBGVZSIMZV7LI5K6BZRTO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XEMDQXDRNQYXOME7TACKDVCXZXZNGZE2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/M77SS33IDVNGBU566TK2XVULPW3RXUQ4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156593/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 28, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156538/Cacti-1.2.8-Authenticated-Remote-Code-Execution.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/156537/Cacti-1.2.8-Unauthenticated-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/Cacti/cacti/issues/3285 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view No Types Assigned https://drive.google.com/file/d/1A8hxTyk_NgSp04zPX-23nPbsSDeyDFio/view Exploit, Third Party Advisory
    Changed Reference Type https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129 No Types Assigned https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/Cacti/cacti/releases No Types Assigned https://github.com/Cacti/cacti/releases Release Notes
    Changed Reference Type https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/ No Types Assigned https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/ Exploit, Third Party Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:cacti:cacti:1.2.8:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8813 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

92.06 }} 0.91%

score

0.99002

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability