Vulnerabilities > Cacti > Cacti > 1.1.23

DATE CVE VULNERABILITY TITLE RISK
2020-01-16 CVE-2020-7106 Cross-site Scripting vulnerability in multiple products
Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to trigger the XSS).
network
low complexity
cacti debian opensuse suse fedoraproject CWE-79
6.1
2019-09-23 CVE-2019-16723 Authorization Bypass Through User-Controlled Key vulnerability in Cacti
In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graph_json.php request with a modified local_graph_id parameter.
network
low complexity
cacti CWE-639
4.3
2019-04-08 CVE-2019-11025 Cross-site Scripting vulnerability in multiple products
In clearFilter() in utilities.php in Cacti before 1.2.3, no escaping occurs before printing out the value of the SNMP community string (SNMP Options) in the View poller cache, leading to XSS.
network
cacti debian CWE-79
3.5
2018-04-12 CVE-2018-10061 Cross-site Scripting vulnerability in multiple products
Cacti before 1.1.37 has XSS because it makes certain htmlspecialchars calls without the ENT_QUOTES flag (these calls occur when the html_escape function in lib/html.php is not used).
network
cacti debian CWE-79
3.5
2018-04-12 CVE-2018-10060 Cross-site Scripting vulnerability in multiple products
Cacti before 1.1.37 has XSS because it does not properly reject unintended characters, related to use of the sanitize_uri function in lib/functions.php.
network
cacti debian CWE-79
3.5