Lucene search

K

Cacti Security Vulnerabilities

cve
cve

CVE-2015-4634

SQL injection vulnerability in graphs.php in Cacti before 0.8.8e allows remote attackers to execute arbitrary SQL commands via the local_graph_id...

9AI Score

0.008EPSS

2015-08-11 02:59 PM
63
cve
cve

CVE-2015-2967

Cross-site scripting (XSS) vulnerability in settings.php in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.5AI Score

0.003EPSS

2015-07-10 03:59 PM
23
cve
cve

CVE-2015-4454

SQL injection vulnerability in the get_hash_graph_template function in lib/functions.php in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via the graph_template_id parameter to...

9AI Score

0.005EPSS

2015-06-17 06:59 PM
76
cve
cve

CVE-2015-4342

SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef...

8.8AI Score

0.006EPSS

2015-06-17 06:59 PM
40
cve
cve

CVE-2015-2665

Cross-site scripting (XSS) vulnerability in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified...

7AI Score

0.003EPSS

2015-06-17 06:59 PM
40
cve
cve

CVE-2015-0916

SQL injection vulnerability in graph.php in Cacti before 0.8.6f allows remote authenticated users to execute arbitrary SQL commands via the local_graph_id parameter, a different vulnerability than...

7.8AI Score

0.009EPSS

2015-05-22 12:59 AM
19
cve
cve

CVE-2014-5025

Cross-site scripting (XSS) vulnerability in data_sources.php in Cacti 0.8.8b allows remote authenticated users with console access to inject arbitrary web script or HTML via the name_cache parameter in a ds_edit...

6.8AI Score

0.001EPSS

2014-10-20 05:55 PM
39
cve
cve

CVE-2014-5026

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote authenticated users with console access to inject arbitrary web script or HTML via a (1) Graph Tree Title in a delete or (2) edit action; (3) CDEF Name, (4) Data Input Method Name, or (5) Host Templates Name in a...

7.2AI Score

0.002EPSS

2014-10-20 05:55 PM
36
cve
cve

CVE-2014-5261

The graph settings script (graph_settings.php) in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a font size, related to the rrdtool commandline in...

8.8AI Score

0.015EPSS

2014-08-22 02:55 PM
42
cve
cve

CVE-2014-5262

SQL injection vulnerability in the graph settings script (graph_settings.php) in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via unspecified...

8.9AI Score

0.003EPSS

2014-08-22 02:55 PM
30
cve
cve

CVE-2014-4002

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote attackers to inject arbitrary web script or HTML via the (1) drp_action parameter to cdef.php, (2) data_input.php, (3) data_queries.php, (4) data_sources.php, (5) data_templates.php, (6) graph_templates.php, (7)...

7.5AI Score

0.002EPSS

2014-07-03 02:55 PM
37
cve
cve

CVE-2014-4644

SQL injection vulnerability in superlinks.php in the superlinks plugin 1.4-2 for Cacti allows remote attackers to execute arbitrary SQL commands via the id...

8.6AI Score

0.001EPSS

2014-06-25 08:55 PM
18
cve
cve

CVE-2014-2709

lib/rrd.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in unspecified...

8.9AI Score

0.012EPSS

2014-04-23 03:55 PM
43
cve
cve

CVE-2014-2327

Cross-site request forgery (CSRF) vulnerability in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to hijack the authentication of users for unspecified commands, as demonstrated by requests that (1) modify binary files, (2) modify configurations, or (3) add arbitrary...

8.8AI Score

0.004EPSS

2014-04-23 03:55 PM
39
cve
cve

CVE-2014-2328

lib/graph_export.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote authenticated users to execute arbitrary commands via shell metacharacters in unspecified...

8.6AI Score

0.002EPSS

2014-04-23 03:55 PM
44
cve
cve

CVE-2014-2708

Multiple SQL injection vulnerabilities in graph_xport.php in Cacti 0.8.7g, 0.8.8b, and earlier allow remote attackers to execute arbitrary SQL commands via the (1) graph_start, (2) graph_end, (3) graph_height, (4) graph_width, (5) graph_nolegend, (6) print_source, (7) local_graph_id, or (8) rra_id....

9.2AI Score

0.004EPSS

2014-04-10 08:29 PM
43
cve
cve

CVE-2014-2326

Cross-site scripting (XSS) vulnerability in cdef.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.4AI Score

0.002EPSS

2014-03-27 04:55 PM
41
cve
cve

CVE-2013-5588

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the step parameter to install/index.php or (2) the id parameter to...

7.5AI Score

0.002EPSS

2013-08-29 12:07 PM
33
cve
cve

CVE-2013-5589

SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via the id...

9AI Score

0.003EPSS

2013-08-29 12:07 PM
30
cve
cve

CVE-2013-1435

(1) snmp.php and (2) rrd.php in Cacti before 0.8.8b allows remote attackers to execute arbitrary commands via shell metacharacters in unspecified...

8.8AI Score

0.013EPSS

2013-08-23 04:55 PM
32
cve
cve

CVE-2013-1434

Multiple SQL injection vulnerabilities in (1) api_poller.php and (2) utility.php in Cacti before 0.8.8b allow remote attackers to execute arbitrary SQL commands via unspecified...

9.2AI Score

0.004EPSS

2013-08-23 04:55 PM
38
cve
cve

CVE-2011-5223

Cross-site request forgery (CSRF) vulnerability in logout.php in Cacti before 0.8.7i allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.2AI Score

0.004EPSS

2012-10-25 05:55 PM
16
cve
cve

CVE-2011-4824

SQL injection vulnerability in auth_login.php in Cacti before 0.8.7h allows remote attackers to execute arbitrary SQL commands via the login_username...

8.2AI Score

0.004EPSS

2011-12-15 03:57 AM
30
cve
cve

CVE-2010-1645

Cacti before 0.8.7f, as used in Red Hat High Performance Computing (HPC) Solution and other products, allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in (1) the FQDN field of a Device or (2) the Vertical Label field of a Graph...

7.2AI Score

0.005EPSS

2010-08-23 10:00 PM
36
cve
cve

CVE-2010-2092

SQL injection vulnerability in graph.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via a crafted rra_id parameter in a GET request in conjunction with a valid rra_id value in a POST request or a cookie, which causes the POST or cookie value to bypass the....

8.2AI Score

0.002EPSS

2010-05-27 10:30 PM
29
cve
cve

CVE-2010-1431

SQL injection vulnerability in templates_export.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via the export_item_id...

8.2AI Score

0.006EPSS

2010-05-04 04:00 PM
34
cve
cve

CVE-2009-4112

Cacti 0.8.7e and earlier allows remote authenticated administrators to gain privileges by modifying the "Data Input Method" for the "Linux - Get Memory Usage" setting to contain arbitrary...

8.7AI Score

0.058EPSS

2009-11-30 09:30 PM
129
cve
cve

CVE-2008-0783

Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allow remote attackers to inject arbitrary web script or HTML via (1) the view_type parameter to graph.php; (2) the filter parameter to graph_view.php; (3) the action parameter to the...

5.5AI Score

0.01EPSS

2008-02-14 11:00 PM
33
cve
cve

CVE-2008-0785

Multiple SQL injection vulnerabilities in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allow remote authenticated users to execute arbitrary SQL commands via the (1) graph_list parameter to graph_view.php, (2) leaf_id and id parameters to tree.php, (3) local_graph_id parameter to...

7.8AI Score

0.002EPSS

2008-02-14 11:00 PM
29
cve
cve

CVE-2008-0784

graph.php in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k allows remote attackers to obtain the full path via an invalid local_graph_id parameter and other unspecified...

6.2AI Score

0.008EPSS

2008-02-14 11:00 PM
21
cve
cve

CVE-2008-0786

CRLF injection vulnerability in Cacti 0.8.7 before 0.8.7b and 0.8.6 before 0.8.6k, when running on older PHP interpreters, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified...

6.7AI Score

0.007EPSS

2008-02-14 11:00 PM
21
cve
cve

CVE-2007-6035

SQL injection vulnerability in graph.php in Cacti before 0.8.7a allows remote attackers to execute arbitrary SQL commands via the local_graph_id...

8AI Score

0.009EPSS

2007-11-20 11:46 AM
20
cve
cve

CVE-2007-3113

Cacti 0.8.6i, and possibly other versions, allows remote authenticated users to cause a denial of service (CPU consumption) via a large value of the (1) graph_height or (2) graph_width parameter, different vectors than...

6AI Score

0.083EPSS

2007-06-07 09:30 PM
35
cve
cve

CVE-2007-3112

graph_image.php in Cacti 0.8.6i, and possibly other versions, allows remote authenticated users to cause a denial of service (CPU consumption) via a large value of the (1) graph_start or (2) graph_end parameter, different vectors than...

6AI Score

0.083EPSS

2007-06-07 09:30 PM
28
cve
cve

CVE-2006-6799

SQL injection vulnerability in Cacti 0.8.6i and earlier, when register_argc_argv is enabled, allows remote attackers to execute arbitrary SQL commands via the (1) second or (2) third arguments to cmd.php. NOTE: this issue can be leveraged to execute arbitrary commands since the SQL query results...

8AI Score

0.018EPSS

2006-12-28 09:28 PM
37
cve
cve

CVE-2006-0147

Dynamic code evaluation vulnerability in tests/tmssql.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PhpOpenChat, possibly (7) MAXdev MD-Pro, and (8) Simplog, allows remote attackers to execute...

7.3AI Score

0.027EPSS

2006-01-09 11:03 PM
40
cve
cve

CVE-2005-2148

Cacti 0.8.6e and earlier does not perform proper input validation to protect against common attacks, which allows remote attackers to execute arbitrary commands or SQL by sending a legitimate value in a POST request or cookie, then specifying the attack string in the URL, which causes the...

7.7AI Score

0.03EPSS

2005-07-06 04:00 AM
27
cve
cve

CVE-2005-2149

config.php in Cacti 0.8.6e and earlier allows remote attackers to set the no_http_headers switch, then modify session information to gain privileges and disable the use of addslashes to conduct SQL injection...

7.2AI Score

0.007EPSS

2005-07-06 04:00 AM
28
cve
cve

CVE-2005-1524

PHP file inclusion vulnerability in top_graph_header.php in Cacti 0.8.6d and possibly earlier versions allows remote attackers to execute arbitrary PHP code via the config[library_path]...

7.3AI Score

0.026EPSS

2005-06-22 04:00 AM
32
cve
cve

CVE-2005-1526

PHP remote file inclusion vulnerability in config_settings.php in Cacti before 0.8.6e allows remote attackers to execute arbitrary PHP code via the config[include_path]...

7.2AI Score

0.05EPSS

2005-06-22 04:00 AM
24
cve
cve

CVE-2005-1525

SQL injection vulnerability in config_settings.php for Cacti before 0.8.6e allows remote attackers to execute arbitrary SQL commands via the id...

8AI Score

0.007EPSS

2005-06-22 04:00 AM
24
cve
cve

CVE-2004-1736

Cacti 0.8.5a allows remote attackers to gain sensitive information via an HTTP request to (1) auth.php, (2) auth_login.php, (3) auth_changepassword.php, and possibly other php files, which reveal the installation path in a PHP error...

6.7AI Score

0.005EPSS

2005-02-26 05:00 AM
21
cve
cve

CVE-2004-1737

SQL injection vulnerability in auth_login.php in Cacti 0.8.5a allows remote attackers to execute arbitrary SQL commands and bypass authentication via the (1) username or (2) password...

8.6AI Score

0.003EPSS

2005-02-26 05:00 AM
34
Total number of security vulnerabilities143