Vulnerabilities > Cacti > Cacti > 0.8.2

DATE CVE VULNERABILITY TITLE RISK
2014-08-22 CVE-2014-5262 SQL Injection vulnerability in Cacti
SQL injection vulnerability in the graph settings script (graph_settings.php) in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cacti CWE-89
7.5
2014-08-22 CVE-2014-5261 Code Injection vulnerability in Cacti
The graph settings script (graph_settings.php) in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a font size, related to the rrdtool commandline in lib/rrd.php.
network
low complexity
cacti CWE-94
7.5
2013-08-29 CVE-2013-5589 SQL Injection vulnerability in multiple products
SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
debian cacti opensuse CWE-89
7.5
2013-08-29 CVE-2013-5588 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the step parameter to install/index.php or (2) the id parameter to cacti/host.php.
4.3
2013-08-23 CVE-2013-1435 Code Injection vulnerability in Cacti
(1) snmp.php and (2) rrd.php in Cacti before 0.8.8b allows remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors.
network
low complexity
cacti CWE-94
7.5
2013-08-23 CVE-2013-1434 SQL Injection vulnerability in Cacti
Multiple SQL injection vulnerabilities in (1) api_poller.php and (2) utility.php in Cacti before 0.8.8b allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cacti CWE-89
7.5
2012-10-25 CVE-2011-5223 Cross-Site Scripting vulnerability in Cacti
Cross-site request forgery (CSRF) vulnerability in logout.php in Cacti before 0.8.7i allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
cacti CWE-79
4.3
2011-12-15 CVE-2011-4824 SQL Injection vulnerability in Cacti
SQL injection vulnerability in auth_login.php in Cacti before 0.8.7h allows remote attackers to execute arbitrary SQL commands via the login_username parameter.
network
low complexity
cacti CWE-89
7.5
2010-08-23 CVE-2010-1645 Improper Input Validation vulnerability in Cacti
Cacti before 0.8.7f, as used in Red Hat High Performance Computing (HPC) Solution and other products, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in (1) the FQDN field of a Device or (2) the Vertical Label field of a Graph Template.
network
low complexity
cacti CWE-20
6.5
2010-05-27 CVE-2010-2092 SQL Injection vulnerability in Cacti
SQL injection vulnerability in graph.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via a crafted rra_id parameter in a GET request in conjunction with a valid rra_id value in a POST request or a cookie, which causes the POST or cookie value to bypass the validation routine, but inserts the $_GET value into the resulting query.
network
low complexity
cacti CWE-89
7.5