Share
## https://sploitus.com/exploit?id=C71812F8-566D-59E8-9C0F-E0C88FF8FB6F
# CVE-2022-46169
CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.
This script checks only the conditions of CVE-2022-46169.

## What is Cacti?
Cacti is an open source platform which provides a robust and extensible operational monitoring and fault management framework for users. In affected versions a command injection vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti, if a specific data source was selected for any monitored device

## Clone & Usage
1. git clone https://github.com/doosec101/CVE-2022-46169.git
2. cd CVE-2022-46169/
3. pip3 install requirements.txt
4. python3 CVE-2022-46169.py -u https://example.com 

##### Note:- 
Put the url without / at the end

## Video

https://user-images.githubusercontent.com/128431701/226486731-bbb49331-c663-4192-8344-b4cad8f0ac63.mp4