Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-17358
HistoryDec 12, 2019 - 12:00 a.m.

CVE-2019-17358

2019-12-1200:00:00
ubuntu.com
ubuntu.com
14

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

0.007 Low

EPSS

Percentile

80.9%

Cacti through 1.2.7 is affected by multiple instances of lib/functions.php
unsafe deserialization of user-controlled data to populate arrays. An
authenticated attacker could use this to influence object data values and
control actions taken by Cacti or potentially cause memory corruption in
the PHP module.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchcacti< anyUNKNOWN
ubuntu14.04noarchcacti< 0.8.8b+dfsg-5ubuntu0.2+esm1UNKNOWN
ubuntu16.04noarchcacti< anyUNKNOWN

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

0.007 Low

EPSS

Percentile

80.9%