Cacti vulnerability allows attackers to execute remote code

Home/BOTNET, Compromised, Exploitation, Internet Security, Security Advisory, Security Update, vulnerability/Cacti vulnerability allows attackers to execute remote code

Cacti vulnerability allows attackers to execute remote code

A critical vulnerability in the Cacti network monitoring tool, discovered in version 1.2.28, could allow attackers to execute remote code on affected systems.

This flaw is particularly concerning for system administrators due to the widespread use of Cacti in monitoring network performance. Immediate patching and mitigation are recommended to prevent potential exploitation.

The recent Cacti security update tackles a severe Remote Code Execution (RCE) vulnerability, identified as security advisory #GHSA-gxq4-mv8h-6qj4. The vulnerability can be exploited through log poisoning, where attackers inject malicious input into log files, enabling them to run arbitrary commands on the affected server.

If left unpatched, this flaw could lead to significant system compromise, making it crucial for system administrators to upgrade to version 1.2.28 as soon as possible. The Cacti development team stressed that failing to apply this update could expose systems to serious security risks.

The update also addresses multiple Cross-Site Scripting (XSS) vulnerabilities:

  • #GHSA-49f2-hwx9-qffr: XSS vulnerability in the consolenewsection parameter for external links.
  • #GHSA-fgc6-g8gc-wcg5: XSS vulnerability linked to the title parameter.
  • #GHSA-wh9c-v56x-v77c: XSS vulnerability in the fileurl parameter.

These flaws could let attackers inject malicious scripts into web pages, risking data theft and other malicious actions.

Additional Fixes and Features:

This release also includes non-security improvements and new features. Key fixes:

  • Resolved LDAP authentication warnings (#5636).
  • Fixed replication loops during installation (#5754).
  • Corrected data source record ordering (#5771).

New features:

  • Enhanced logging (#5784).
  • Improved graph display settings (#5819).
  • Updated key libraries like jQuery and Purify.js.

These enhancements show the Cacti development community’s commitment to improving the tool.

The Cacti team encourages community involvement through issue submissions, forking repositories, and pull requests on GitHub. This collaboration helps identify vulnerabilities and fosters innovation.

For more information on contributing or updates, check the README file on Cacti’s GitHub page.

The team thanks all users and contributors for their role in enhancing Cacti’s security and functionality.

Keeping software up to date is vital for protecting systems against new threats, and the Cacti team’s quick response highlights their dedication to security and reliability.

‍Follow Us on: Twitter, InstagramFacebook to get the latest security news!

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!