Vulnerabilities > Cacti > Cacti > 0.8.2

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2018-10061 Cross-site Scripting vulnerability in multiple products
Cacti before 1.1.37 has XSS because it makes certain htmlspecialchars calls without the ENT_QUOTES flag (these calls occur when the html_escape function in lib/html.php is not used).
network
cacti debian CWE-79
3.5
2018-04-12 CVE-2018-10060 Cross-site Scripting vulnerability in multiple products
Cacti before 1.1.37 has XSS because it does not properly reject unintended characters, related to use of the sanitize_uri function in lib/functions.php.
network
cacti debian CWE-79
3.5
2018-04-12 CVE-2018-10059 Cross-site Scripting vulnerability in Cacti
Cacti before 1.1.37 has XSS because the get_current_page function in lib/functions.php relies on $_SERVER['PHP_SELF'] instead of $_SERVER['SCRIPT_NAME'] to determine a page name.
network
cacti CWE-79
3.5
2017-11-24 CVE-2016-10700 Permissions, Privileges, and Access Controls vulnerability in Cacti
auth_login.php in Cacti before 1.0.0 allows remote authenticated users who use web authentication to bypass intended access restrictions by logging in as a user not in the cacti database, because the guest user is not considered.
network
low complexity
cacti CWE-264
6.5
2017-11-15 CVE-2014-4000 Code Injection vulnerability in Cacti
Cacti before 1.0.0 allows remote authenticated users to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object, related to calling unserialize(stripslashes()).
network
low complexity
cacti CWE-94
6.5
2017-08-21 CVE-2017-12978 Cross-site Scripting vulnerability in Cacti
lib/html.php in Cacti before 1.1.18 has XSS via the title field of an external link added by an authenticated user.
network
cacti CWE-79
3.5
2017-08-01 CVE-2017-12066 Cross-site Scripting vulnerability in Cacti
Cross-site scripting (XSS) vulnerability in aggregate_graphs.php in Cacti before 1.1.16 allows remote authenticated users to inject arbitrary web script or HTML via specially crafted HTTP Referer headers, related to the $cancel_url variable.
network
cacti CWE-79
3.5
2017-08-01 CVE-2017-12065 Unspecified vulnerability in Cacti
spikekill.php in Cacti before 1.1.16 might allow remote attackers to execute arbitrary code via the avgnan, outlier-start, or outlier-end parameter.
network
low complexity
cacti
7.5
2016-04-13 CVE-2016-2313 Permissions, Privileges, and Access Controls vulnerability in multiple products
auth_login.php in Cacti before 0.8.8g allows remote authenticated users who use web authentication to bypass intended access restrictions by logging in as a user not in the cacti database.
network
low complexity
cacti opensuse CWE-264
8.8
2016-04-12 CVE-2016-3172 SQL Injection vulnerability in Cacti
SQL injection vulnerability in tree.php in Cacti 0.8.8g and earlier allows remote authenticated users to execute arbitrary SQL commands via the parent_id parameter in an item_edit action.
network
low complexity
cacti CWE-89
6.5