CVE-2019-17357

CVE-2019-17357

Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.

Source: CVE-2019-17357

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다