SQL Injection Vulnerability CVE-2020-14295 for Cacti

description-logoDescription

A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked queries.

affected-products-logoAffected Applications

Cacti

CVE References

CVE-2020-14295