Lucene search

K
exploitpackASciiEXPLOITPACK:93848992E677E41A2C5B2B011C0951ED
HistoryFeb 12, 2008 - 12:00 a.m.

Cacti 0.8.7 - graph_view.php?graph_list SQL Injection

2008-02-1200:00:00
aScii
9

Cacti 0.8.7 - graph_view.php?graph_list SQL Injection

source: https://www.securityfocus.com/bid/27749/info

Cacti is prone to multiple unspecified input-validation vulnerabilities, including:

- Multiple cross-site scripting vulnerabilities
- Multiple SQL-injection vulnerabilities
- An HTTP response-splitting vulnerability.

Attackers may exploit these vulnerabilities to influence or misrepresent how web content is served, cached, or interpreted, to compromise the application, to access or modify data, to exploit vulnerabilities in the underlying database, or to execute arbitrary script code in the browser of an unsuspecting user.

These issues affect Cacti 0.8.7a and prior versions. 

http://www.example.com/cacti/graph_view.php?action=preview&style=selective&graph_list=bla'%20or%20'1'='1