Vulnerabilities > Cacti

DATE CVE VULNERABILITY TITLE RISK
2019-01-16 CVE-2018-20726 Cross-site Scripting vulnerability in Cacti
A cross-site scripting (XSS) vulnerability exists in host.php (via tree.php) in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname field for Devices.
network
cacti CWE-79
3.5
2019-01-16 CVE-2018-20725 Cross-site Scripting vulnerability in Cacti
A cross-site scripting (XSS) vulnerability exists in graph_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Graph Vertical Label.
network
cacti CWE-79
3.5
2019-01-16 CVE-2018-20724 Cross-site Scripting vulnerability in Cacti
A cross-site scripting (XSS) vulnerability exists in pollers.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Website Hostname for Data Collectors.
network
cacti CWE-79
3.5
2019-01-16 CVE-2018-20723 Cross-site Scripting vulnerability in Cacti
A cross-site scripting (XSS) vulnerability exists in color_templates.php in Cacti before 1.2.0 due to lack of escaping of unintended characters in the Name field for a Color.
network
cacti CWE-79
3.5
2018-04-12 CVE-2018-10061 Cross-site Scripting vulnerability in multiple products
Cacti before 1.1.37 has XSS because it makes certain htmlspecialchars calls without the ENT_QUOTES flag (these calls occur when the html_escape function in lib/html.php is not used).
network
cacti debian CWE-79
3.5
2018-04-12 CVE-2018-10060 Cross-site Scripting vulnerability in multiple products
Cacti before 1.1.37 has XSS because it does not properly reject unintended characters, related to use of the sanitize_uri function in lib/functions.php.
network
cacti debian CWE-79
3.5
2018-04-12 CVE-2018-10059 Cross-site Scripting vulnerability in Cacti
Cacti before 1.1.37 has XSS because the get_current_page function in lib/functions.php relies on $_SERVER['PHP_SELF'] instead of $_SERVER['SCRIPT_NAME'] to determine a page name.
network
cacti CWE-79
3.5
2017-11-24 CVE-2016-10700 Permissions, Privileges, and Access Controls vulnerability in Cacti
auth_login.php in Cacti before 1.0.0 allows remote authenticated users who use web authentication to bypass intended access restrictions by logging in as a user not in the cacti database, because the guest user is not considered.
network
low complexity
cacti CWE-264
6.5
2017-11-15 CVE-2014-4000 Code Injection vulnerability in Cacti
Cacti before 1.0.0 allows remote authenticated users to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object, related to calling unserialize(stripslashes()).
network
low complexity
cacti CWE-94
6.5
2017-11-10 CVE-2017-16785 Cross-site Scripting vulnerability in Cacti 1.1.27
Cacti 1.1.27 has reflected XSS via the PATH_INFO to host.php.
network
cacti CWE-79
4.3