Vulnerabilities > Cacti > Cacti > 0.6.7

DATE CVE VULNERABILITY TITLE RISK
2012-10-25 CVE-2011-5223 Cross-Site Scripting vulnerability in Cacti
Cross-site request forgery (CSRF) vulnerability in logout.php in Cacti before 0.8.7i allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
cacti CWE-79
4.3
2011-12-15 CVE-2011-4824 SQL Injection vulnerability in Cacti
SQL injection vulnerability in auth_login.php in Cacti before 0.8.7h allows remote attackers to execute arbitrary SQL commands via the login_username parameter.
network
low complexity
cacti CWE-89
7.5
2010-08-23 CVE-2010-1645 Improper Input Validation vulnerability in Cacti
Cacti before 0.8.7f, as used in Red Hat High Performance Computing (HPC) Solution and other products, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in (1) the FQDN field of a Device or (2) the Vertical Label field of a Graph Template.
network
low complexity
cacti CWE-20
6.5
2010-05-27 CVE-2010-2092 SQL Injection vulnerability in Cacti
SQL injection vulnerability in graph.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via a crafted rra_id parameter in a GET request in conjunction with a valid rra_id value in a POST request or a cookie, which causes the POST or cookie value to bypass the validation routine, but inserts the $_GET value into the resulting query.
network
low complexity
cacti CWE-89
7.5
2010-05-04 CVE-2010-1431 SQL Injection vulnerability in Cacti
SQL injection vulnerability in templates_export.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via the export_item_id parameter.
network
low complexity
cacti CWE-89
7.5
2009-11-30 CVE-2009-4112 Permissions, Privileges, and Access Controls vulnerability in Cacti
Cacti 0.8.7e and earlier allows remote authenticated administrators to gain privileges by modifying the "Data Input Method" for the "Linux - Get Memory Usage" setting to contain arbitrary commands.
network
low complexity
cacti CWE-264
critical
9.0
2008-02-14 CVE-2008-0786 Code Injection vulnerability in Cacti
CRLF injection vulnerability in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k, when running on older PHP interpreters, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
network
cacti CWE-94
4.3
2008-02-14 CVE-2008-0785 SQL Injection vulnerability in Cacti
Multiple SQL injection vulnerabilities in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allow remote authenticated users to execute arbitrary SQL commands via the (1) graph_list parameter to graph_view.php, (2) leaf_id and id parameters to tree.php, (3) local_graph_id parameter to graph_xport.php, and (4) login_username parameter to index.php/login.
network
low complexity
cacti CWE-89
7.5
2008-02-14 CVE-2008-0784 Information Exposure vulnerability in Cacti
graph.php in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allows remote attackers to obtain the full path via an invalid local_graph_id parameter and other unspecified vectors.
network
low complexity
cacti CWE-200
5.0
2008-02-14 CVE-2008-0783 Cross-Site Scripting vulnerability in Cacti
Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allow remote attackers to inject arbitrary web script or HTML via (1) the view_type parameter to graph.php; (2) the filter parameter to graph_view.php; (3) the action parameter to the draw_navigation_text function in lib/functions.php, reachable through index.php (aka the login page) or data_input.php; or (4) the login_username parameter to index.php.
network
cacti CWE-79
4.3