Vulnerabilities > Cacti > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-11-14 CVE-2020-14424 Cross-site Scripting vulnerability in Cacti
Cacti before 1.2.18 allows remote attackers to trigger XSS via template import for the midwinter theme.
network
cacti CWE-79
4.3
2021-08-27 CVE-2020-23226 Cross-site Scripting vulnerability in multiple products
Multiple Cross Site Scripting (XSS) vulneratiblities exist in Cacti 1.2.12 in (1) reports_admin.php, (2) data_queries.php, (3) data_input.php, (4) graph_templates.php, (5) graphs.php, (6) reports_admin.php, and (7) data_input.php.
network
low complexity
cacti debian CWE-79
6.1
2020-11-12 CVE-2020-25706 Cross-site Scripting vulnerability in multiple products
A cross-site scripting (XSS) vulnerability exists in templates_import.php (Cacti 1.2.13) due to Improper escaping of error message during template import preview in the xml_path field
network
low complexity
cacti debian CWE-79
6.1
2020-05-20 CVE-2020-13231 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
In Cacti before 1.2.11, auth_profile.php?action=edit allows CSRF for an admin email change.
network
low complexity
cacti fedoraproject CWE-352
6.5
2020-05-20 CVE-2020-13230 Improper Preservation of Permissions vulnerability in multiple products
In Cacti before 1.2.11, disabling a user account does not immediately invalidate any permissions granted to that account (e.g., permission to view logs).
network
low complexity
cacti debian fedoraproject CWE-281
4.3
2020-01-21 CVE-2019-17357 SQL Injection vulnerability in Cacti
Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id.
network
low complexity
cacti CWE-89
4.0
2020-01-16 CVE-2020-7106 Cross-site Scripting vulnerability in multiple products
Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to trigger the XSS).
network
low complexity
cacti debian opensuse suse fedoraproject CWE-79
6.1
2019-12-12 CVE-2019-17358 Deserialization of Untrusted Data vulnerability in multiple products
Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays.
network
low complexity
cacti debian opensuse CWE-502
5.5
2019-09-23 CVE-2019-16723 Authorization Bypass Through User-Controlled Key vulnerability in Cacti
In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graph_json.php request with a modified local_graph_id parameter.
network
low complexity
cacti CWE-639
4.3
2017-11-24 CVE-2016-10700 Permissions, Privileges, and Access Controls vulnerability in Cacti
auth_login.php in Cacti before 1.0.0 allows remote authenticated users who use web authentication to bypass intended access restrictions by logging in as a user not in the cacti database, because the guest user is not considered.
network
low complexity
cacti CWE-264
6.5