Vulnerabilities > Cacti > Cacti > 0.8.8e

DATE CVE VULNERABILITY TITLE RISK
2016-04-11 CVE-2016-3659 SQL Injection vulnerability in Cacti
SQL injection vulnerability in graph_view.php in Cacti 0.8.8.g allows remote authenticated users to execute arbitrary SQL commands via the host_group_data parameter.
network
low complexity
cacti CWE-89
6.5
2015-12-17 CVE-2015-8369 SQL Injection vulnerability in Cacti
SQL injection vulnerability in include/top_graph_header.php in Cacti 0.8.8f and earlier allows remote attackers to execute arbitrary SQL commands via the rra_id parameter in a properties action to graph.php.
network
low complexity
cacti CWE-89
7.5
2015-12-15 CVE-2015-8377 SQL Injection vulnerability in Cacti
SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.
network
low complexity
cacti CWE-89
6.5