Cacti Monitoring Tool Spiked by Critical SQL Injection Vulnerability

A critical vulnerability in the Cacti Web-based open source framework for monitoring network performance gives attackers a way to disclose Cacti's entire database contents - presenting a prickly risk for organizations.
Thousands of websites use Cacti to collect network performance information such as that related to bandwidth utilization, CPU and memory usage, and disk I/O - from devices such as routers, switches, and servers.
Organizations use the collected data to populate the Round Robin Database utility so they can create graphic and visual metrics from it.
It has reach into the entire IT footprint within an organization - offering invaluable reconnaissance opportunities for cyberattackers, as well as a pivot point to go deeper into the network.
Importantly, an attacker could also chain CVE-2023-51448 with another, previously disclosed Cacti vulnerability - CVE-2023-49084 -to achieve remote code execution on vulnerable systems.
CVE-2023-51448 in Cacti: Insufficient Sanitization The vulnerability, tracked as CVE-2023-51448, is present in Cacti version 1.2.25.
Cacti has released an updated version of the software that addresses the bug.
The issue has to do with the app not properly sanitizing input data, thereby leaving the path open for what is known as a blind SQL injection attack.
GitHub has assigned the vulnerability a severity rating of 8.8 out of a maximum possible 10 on the CVSS 3.1 scale and described it as an issue that requires an attacker to only have low privileges to exploit.
As of Monday morning, a Shodan search listed more than 4,000 Cacti hosts that are potentially running vulnerable versions of Cacti, he says.
According to Hogg, to trigger CVE-2023-51448, an authenticated attacker with Settings/Utilities privileges would need to send a specially crafted HTTP GET request with an SQL injection payload to the endpoint '/managers.
Blind SQL Means Mass Attacks Unlikely, Still a Thorny Issue In a blind SQL injection attack, the attackers do not see the direct result of an injected SQL query.
Instead, they need to try and infer it based on how the application might respond.
Blind SQL injection attacks are hard to pull off on a mass scale.
An attacker with access to an account with the required privileges can exploit the vulnerability in Cacti with ease, Hogg notes.
The latest vulnerability is one of the several that researchers have reported in Cacti over the past year.
One of the more serious among them is CVE-2022-46169, an unauthenticated command injection vulnerability disclosed last January for which exploit become publicly available a few months later.
Another is CVE-2023-39362, a vulnerability disclosed in June for which exploits become publicly available in October.


This Cyber News was published on www.darkreading.com. Publication date: Mon, 08 Jan 2024 23:05:04 +0000


Cyber News related to Cacti Monitoring Tool Spiked by Critical SQL Injection Vulnerability

Cacti Monitoring Tool Spiked by Critical SQL Injection Vulnerability - A critical vulnerability in the Cacti Web-based open source framework for monitoring network performance gives attackers a way to disclose Cacti's entire database contents - presenting a prickly risk for organizations. Thousands of websites use Cacti ...
5 months ago Darkreading.com
Comprehensive Cloud Monitoring Platforms: Ensuring - Platforms for comprehensive cloud monitoring come into play in this situation. In this article, we will explore the significance of comprehensive cloud monitoring platforms and delve into some leading solutions available in the market today. ...
7 months ago Feeds.dzone.com
Cacti Blind SQL Injection Flaw Enables Remote Code Execution - Cacti, the performance and fault management framework, has been discovered with a blind SQL injection vulnerability, which could reveal Cacti database contents or trigger remote code execution. The CVE for this vulnerability has been assigned with ...
5 months ago Gbhackers.com
SQLi vulnerability in Cacti could lead to RCE - A blind SQL injection vulnerability in Cacti, a widely-used network monitoring, performance and fault management framework, could lead to information disclosure and potentially remote code execution. Cacti is often used in network operation centers ...
5 months ago Helpnetsecurity.com
CVE-2022-46169 - Cacti is an open source platform which provides a robust and extensible operational monitoring and fault management framework for users. In affected versions a command injection vulnerability allows an unauthenticated user to execute arbitrary code ...
1 week ago
Addressing Bias in Insider Risk Monitoring - Enterprises often take similar steps to protect data from internal and outside threats, where teams analyze activities to identify potential risks. Security operations centers defending against these threats must look at employees, partners, and ...
4 months ago Cyberdefensemagazine.com
Addressing Bias in Insider Risk Monitoring - Enterprises often take similar steps to protect data from internal and outside threats, where teams analyze activities to identify potential risks. Security operations centers defending against these threats must look at employees, partners, and ...
3 months ago Cyberdefensemagazine.com
Best Paid and Free OSINT Tools for 2024 - Open Source Intelligence tools are software applications or platforms used to collect, analyze, and interpret publicly available information from various online sources, aiding in investigations, research, and intelligence gathering. These OSINT ...
2 months ago Hackread.com
Mozilla Firefox's Premium Dark Web Monitoring Solution - Mozilla, renowned for its commitment to an open and secure internet, has recently made a strategic foray into unexplored realms with the introduction of a subscription-based dark web monitoring service. This bold move signifies the organization's ...
4 months ago Cysecurity.news
CVE-2023-39515 - Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti's database. These ...
3 months ago
CVE-2023-30534 - Cacti is an open source operational monitoring and fault management framework. There are two instances of insecure deserialization in Cacti version 1.2.24. While a viable gadget chain exists in Cacti’s vendor directory (phpseclib), the necessary ...
8 months ago
CVE-2023-49088 - Cacti is an open source operational monitoring and fault management framework. The fix applied for CVE-2023-39515 in version 1.2.25 is incomplete as it enables an adversary to have a victim browser execute malicious code when a victim user hovers ...
3 months ago
CVE-2022-46156 - The Synthetic Monitoring Agent for Grafana's Synthetic Monitoring application provides probe functionality and executes network checks for monitoring remote targets. Users running the Synthetic Monitoring agent prior to version 0.12.0 in their ...
1 year ago
Kubernetes DaemonSet: Monitoring in Kubernetes - That's why it makes sense to collect logs from every node and send them to some sort of central location outside the Kubernetes cluster for persistence and later analysis. A DaemonSet in Kubernetes is a specific kind of workload controller that ...
7 months ago Feeds.dzone.com
What are OSINT Tools - Open Source Intelligence (OSINT) tools are incredibly useful for companies, organizations, cybersecurity researchers, and students. This article will discuss the 15 best OSINT tools that can be used for investigations and educational purposes. OSINT ...
1 year ago Hackread.com
SQL Injection Vulnerability Patched in Tutor LMS WordPress Plugin - On February 15th, 2024, during our second Bug Bounty Extravaganza, we received a submission for an authenticated SQL Injection vulnerability in Tutor LMS, a WordPress plugin with more than 80,000+ active installations. Props to Muhammad Hassham ...
3 months ago Wordfence.com
Week in review: GitLab account takeover flaw, attackers exploiting Ivanti Connect Secure zero-days - Social engineer reveals effective tricks for real-world intrusionsIn this Help Net Security interview, Jayson E. Street, Chief Adversarial Officer at Secure Yeti, discusses intriguing aspects of social engineering and unconventional methods for ...
5 months ago Helpnetsecurity.com
EFF to Court: Electronic Ankle Monitoring Is Bad. Sharing That Data Is Even Worse. - The government violates the privacy rights of individuals on pretrial release when it continuously tracks, retains, and shares their location, EFF explained in a friend-of-the-court brief filed in the Ninth Circuit Court of Appeals. In the case, ...
1 month ago Eff.org
CVE Prioritizer: Open-source tool to prioritize vulnerability patching - CVE Prioritizer is an open-source tool designed to assist in prioritizing the patching of vulnerabilities. It integrates data from CVSS, EPSS, and CISA's KEV catalog to offer insights into the probability of exploitation and the potential effects of ...
4 months ago Helpnetsecurity.com
What is Word Unscrambler In Gaming? - Are you tired of getting stuck on those tricky word puzzles in your favourite mobile game? Have you ever wished for a tool to help unscramble those seemingly impossible words? Look no further because the word unscrambler is here to save the day! This ...
1 year ago Hackread.com
A prescription for insights: Cisco Full-Stack Observability supercharges healthcare - The National Institutes of Health indicates that AI applications will cut annual US healthcare costs by $150 billion - about $460 per person the US - in 2026. Digital transformation among healthcare organizations, and the chronic lack of resources to ...
3 months ago Feedpress.me
Opening Statement by CISA Director Jen Easterly - Chairman Gallagher, Ranking Member Krishnamoorthi, Members of the Committee, thank you for the opportunity to testify on CISA's efforts to protect the Nation from the preeminent cyber threat posed by the People's Republic of China. As America's ...
5 months ago Cisa.gov
Flaws in Delta OT Monitoring Product Can Allow Hackers to Hide Destructive Activities - Critical vulnerabilities in a Delta Electronics operational technology monitoring product can allow hackers to hide destructive activities from the targeted organization's employees. The affected product is Delta's InfraSuite Device Master and the ...
6 months ago Securityweek.com
CVE-2023-39366 - Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the _cacti_'s database. These ...
8 months ago
CVE-2023-39510 - Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the _cacti_'s database. These ...
8 months ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)