CVE-2019-17358

Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.
Configurations

Configuration 1

cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

Information

Published : 2019-12-12 02:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-17358

Mitre link : CVE-2019-17358

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data

CWE-787