UBUNTU-CVE-2019-16723

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-16723
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-16723.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-16723
Related
Published
2019-09-23T15:15:00Z
Modified
2019-09-23T15:15:00Z
Severity
  • 4.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
Summary
[none]
Details

In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graphjson.php request with a modified localgraph_id parameter.

References

Affected packages

Ubuntu:Pro:14.04:LTS / cacti

Package

Name
cacti

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.8.8b+dfsg-3
0.8.8b+dfsg-5
0.8.8b+dfsg-5ubuntu0.1
0.8.8b+dfsg-5ubuntu0.2
0.8.8b+dfsg-5ubuntu0.2+esm1
0.8.8b+dfsg-5ubuntu0.2+esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / cacti

Package

Name
cacti

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.18+ds1-1
1.1.27+ds1-2
1.1.27+ds1-3
1.1.28+ds1-2
1.1.35+ds1-1
1.1.36+ds1-1
1.1.38+ds1-1
1.1.38+ds1-1ubuntu0.1~esm1
1.1.38+ds1-1ubuntu0.1~esm3

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti@1.2.10+ds1-1ubuntu1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.10+ds1-1ubuntu1

Affected versions

1.*

1.2.4+ds1-2ubuntu3
1.2.9+ds1-1ubuntu1
1.2.9+ds1-1ubuntu2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "cacti": "1.2.10+ds1-1ubuntu1"
        }
    ]
}

Ubuntu:22.04:LTS / cacti

Package

Name
cacti
Purl
pkg:deb/ubuntu/cacti@1.2.16+ds1-2ubuntu1?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.16+ds1-2ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "cacti": "1.2.16+ds1-2ubuntu1"
        }
    ]
}