Vulnerabilities > Cacti > Cacti

DATE CVE VULNERABILITY TITLE RISK
2017-11-08 CVE-2017-16661 Information Exposure vulnerability in Cacti 1.1.27
Cacti 1.1.27 allows remote authenticated administrators to read arbitrary files by placing the Log Path into a private directory, and then making a clog.php?filename= request, as demonstrated by filename=passwd (with a Log Path under /etc) to read /etc/passwd.
network
low complexity
cacti CWE-200
4.0
2017-11-08 CVE-2017-16660 Exposure of Resource to Wrong Sphere vulnerability in Cacti 1.1.27
Cacti 1.1.27 allows remote authenticated administrators to conduct Remote Code Execution attacks by placing the Log Path under the web root, and then making a remote_agent.php request containing PHP code in a Client-ip header.
network
low complexity
cacti CWE-668
critical
9.0
2017-11-07 CVE-2017-16641 OS Command Injection vulnerability in Cacti 1.1.27
lib/rrd.php in Cacti 1.1.27 allows remote authenticated administrators to execute arbitrary OS commands via the path_rrdtool parameter in an action=save request to settings.php.
network
low complexity
cacti CWE-78
critical
9.0
2017-10-11 CVE-2017-15194 Cross-site Scripting vulnerability in Cacti 1.1.25
include/global_session.php in Cacti 1.1.25 has XSS related to (1) the URI or (2) the refresh page.
network
cacti CWE-79
4.3
2017-08-21 CVE-2017-12978 Cross-site Scripting vulnerability in Cacti
lib/html.php in Cacti before 1.1.18 has XSS via the title field of an external link added by an authenticated user.
network
cacti CWE-79
3.5
2017-08-18 CVE-2017-12927 Cross-site Scripting vulnerability in Cacti 1.1.17
A cross-site scripting vulnerability exists in Cacti 1.1.17 in the method parameter in spikekill.php.
network
cacti CWE-79
4.3
2017-08-01 CVE-2017-12066 Cross-site Scripting vulnerability in Cacti
Cross-site scripting (XSS) vulnerability in aggregate_graphs.php in Cacti before 1.1.16 allows remote authenticated users to inject arbitrary web script or HTML via specially crafted HTTP Referer headers, related to the $cancel_url variable.
network
cacti CWE-79
3.5
2017-08-01 CVE-2017-12065 Unspecified vulnerability in Cacti
spikekill.php in Cacti before 1.1.16 might allow remote attackers to execute arbitrary code via the avgnan, outlier-start, or outlier-end parameter.
network
low complexity
cacti
7.5
2017-07-27 CVE-2017-11691 Cross-site Scripting vulnerability in Cacti 1.1.13
Cross-site scripting (XSS) vulnerability in auth_profile.php in Cacti 1.1.13 allows remote attackers to inject arbitrary web script or HTML via specially crafted HTTP Referer headers.
network
cacti CWE-79
3.5
2017-07-17 CVE-2017-1000032 Cross-site Scripting vulnerability in Cacti 0.8.8B
Cross-Site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote attackers to inject arbitrary web script or HTML via the parent_id parameter to tree.php and drp_action parameter to data_sources.php.
network
cacti CWE-79
4.3