Vulnerabilities > Cacti > Cacti > 0.8.2

DATE CVE VULNERABILITY TITLE RISK
2016-04-11 CVE-2015-8604 SQL Injection vulnerability in Cacti
SQL injection vulnerability in the host_new_graphs function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via the cg_g parameter in a save action.
network
low complexity
cacti CWE-89
6.5
2016-04-11 CVE-2016-3659 SQL Injection vulnerability in Cacti
SQL injection vulnerability in graph_view.php in Cacti 0.8.8.g allows remote authenticated users to execute arbitrary SQL commands via the host_group_data parameter.
network
low complexity
cacti CWE-89
6.5
2015-12-17 CVE-2015-8369 SQL Injection vulnerability in Cacti
SQL injection vulnerability in include/top_graph_header.php in Cacti 0.8.8f and earlier allows remote attackers to execute arbitrary SQL commands via the rra_id parameter in a properties action to graph.php.
network
low complexity
cacti CWE-89
7.5
2015-12-15 CVE-2015-8377 SQL Injection vulnerability in Cacti
SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.
network
low complexity
cacti CWE-89
6.5
2015-08-11 CVE-2015-4634 SQL Injection vulnerability in Cacti
SQL injection vulnerability in graphs.php in Cacti before 0.8.8e allows remote attackers to execute arbitrary SQL commands via the local_graph_id parameter.
network
low complexity
cacti CWE-89
7.5
2015-07-10 CVE-2015-2967 Cross-site Scripting vulnerability in Cacti
Cross-site scripting (XSS) vulnerability in settings.php in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cacti CWE-79
4.3
2015-06-17 CVE-2015-4454 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the get_hash_graph_template function in lib/functions.php in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via the graph_template_id parameter to graph_templates.php.
network
low complexity
cacti fedoraproject CWE-89
7.5
2015-06-17 CVE-2015-4342 SQL Injection vulnerability in multiple products
SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.
network
low complexity
cacti fedoraproject CWE-89
7.5
2015-06-17 CVE-2015-2665 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2015-05-22 CVE-2015-0916 SQL Injection vulnerability in Cacti
SQL injection vulnerability in graph.php in Cacti before 0.8.6f allows remote authenticated users to execute arbitrary SQL commands via the local_graph_id parameter, a different vulnerability than CVE-2007-6035.
network
low complexity
cacti CWE-89
6.5