Vulnerabilities > Cacti > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-04-11 CVE-2016-3659 SQL Injection vulnerability in Cacti
SQL injection vulnerability in graph_view.php in Cacti 0.8.8.g allows remote authenticated users to execute arbitrary SQL commands via the host_group_data parameter.
network
low complexity
cacti CWE-89
6.5
2015-12-15 CVE-2015-8377 SQL Injection vulnerability in Cacti
SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.
network
low complexity
cacti CWE-89
6.5
2015-07-10 CVE-2015-2967 Cross-site Scripting vulnerability in Cacti
Cross-site scripting (XSS) vulnerability in settings.php in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
cacti CWE-79
4.3
2015-06-17 CVE-2015-2665 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2015-05-22 CVE-2015-0916 SQL Injection vulnerability in Cacti
SQL injection vulnerability in graph.php in Cacti before 0.8.6f allows remote authenticated users to execute arbitrary SQL commands via the local_graph_id parameter, a different vulnerability than CVE-2007-6035.
network
low complexity
cacti CWE-89
6.5
2014-07-03 CVE-2014-4002 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote attackers to inject arbitrary web script or HTML via the (1) drp_action parameter to cdef.php, (2) data_input.php, (3) data_queries.php, (4) data_sources.php, (5) data_templates.php, (6) graph_templates.php, (7) graphs.php, (8) host.php, or (9) host_templates.php or the (10) graph_template_input_id or (11) graph_template_id parameter to graph_templates_inputs.php.
4.3
2014-04-23 CVE-2014-2328 Remote Command Execution vulnerability in Cacti
lib/graph_export.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote authenticated users to execute arbitrary commands via shell metacharacters in unspecified vectors.
network
low complexity
cacti fedoraproject opensuse debian
6.5
2014-04-23 CVE-2014-2327 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to hijack the authentication of users for unspecified commands, as demonstrated by requests that (1) modify binary files, (2) modify configurations, or (3) add arbitrary users.
6.8
2014-03-27 CVE-2014-2326 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in cdef.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2013-08-29 CVE-2013-5588 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the step parameter to install/index.php or (2) the id parameter to cacti/host.php.
4.3