Vulnerabilities > Cacti > Cacti > 0.6.1

DATE CVE VULNERABILITY TITLE RISK
2012-10-25 CVE-2011-5223 Cross-Site Scripting vulnerability in Cacti
Cross-site request forgery (CSRF) vulnerability in logout.php in Cacti before 0.8.7i allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
cacti CWE-79
4.3
2011-12-15 CVE-2011-4824 SQL Injection vulnerability in Cacti
SQL injection vulnerability in auth_login.php in Cacti before 0.8.7h allows remote attackers to execute arbitrary SQL commands via the login_username parameter.
network
low complexity
cacti CWE-89
7.5
2010-08-23 CVE-2010-1645 Improper Input Validation vulnerability in Cacti
Cacti before 0.8.7f, as used in Red Hat High Performance Computing (HPC) Solution and other products, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in (1) the FQDN field of a Device or (2) the Vertical Label field of a Graph Template.
network
low complexity
cacti CWE-20
6.5
2010-05-27 CVE-2010-2092 SQL Injection vulnerability in Cacti
SQL injection vulnerability in graph.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via a crafted rra_id parameter in a GET request in conjunction with a valid rra_id value in a POST request or a cookie, which causes the POST or cookie value to bypass the validation routine, but inserts the $_GET value into the resulting query.
network
low complexity
cacti CWE-89
7.5
2010-05-04 CVE-2010-1431 SQL Injection vulnerability in Cacti
SQL injection vulnerability in templates_export.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via the export_item_id parameter.
network
low complexity
cacti CWE-89
7.5