Lucene search

K

Cacti Security Vulnerabilities

cve
cve

CVE-2023-51448

Cacti provides an operational monitoring and fault management framework. Version 1.2.25 has a Blind SQL Injection (SQLi) vulnerability within the SNMP Notification Receivers feature in the file ‘managers.php’. An authenticated attacker with the “Settings/Utilities” permission can send a crafted...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-22 05:15 PM
12
cve
cve

CVE-2023-50250

Cacti is an open source operational monitoring and fault management framework. A reflection cross-site scripting vulnerability was discovered in version 1.2.25. Attackers can exploit this vulnerability to perform actions on behalf of other users. The vulnerability is found in templates_import.php.....

6.1CVSS

5.6AI Score

0.001EPSS

2023-12-22 05:15 PM
16
cve
cve

CVE-2023-49085

Cacti provides an operational monitoring and fault management framework. In versions 1.2.25 and prior, it is possible to execute arbitrary SQL code through the pollers.php script. An authorized user may be able to execute arbitrary SQL code. The vulnerable component is the pollers.php. Impact of...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-22 05:15 PM
19
cve
cve

CVE-2024-31460

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in automation_tree_rules.php is not thoroughly checked and is used to concatenate the SQL statement in create_all_header_nodes() function from lib/api_automation.php , finally.....

6.5CVSS

8.3AI Score

0.0004EPSS

2024-05-14 03:25 PM
23
cve
cve

CVE-2024-31443

Cacti provides an operational monitoring and fault management framework. Prior to 1.2.27, some of the data stored in form_save() function in data_queries.php is not thoroughly checked and is used to concatenate the HTML statement in grow_right_pane_tree() function from lib/html.php , finally...

5.7CVSS

5.8AI Score

0.0004EPSS

2024-05-14 03:25 PM
22
cve
cve

CVE-2024-31444

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in automation_tree_rules_form_save() function in automation_tree_rules.php is not thoroughly checked and is used to concatenate the HTML statement in form_confirm() function...

4.6CVSS

5.9AI Score

0.0004EPSS

2024-05-14 03:25 PM
21
cve
cve

CVE-2024-31458

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, some of the data stored in form_save() function in graph_template_inputs.php is not thoroughly checked and is used to concatenate the SQL statement in draw_nontemplated_fields_graph_item() function...

4.6CVSS

7.3AI Score

0.0004EPSS

2024-05-14 03:25 PM
20
cve
cve

CVE-2024-31445

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, a SQL injection vulnerability in automation_get_new_graphs_sql function of api_automation.php allows authenticated users to exploit these SQL injection vulnerabilities to perform privilege escalation.....

8.8CVSS

8.2AI Score

0.0004EPSS

2024-05-14 03:25 PM
22
cve
cve

CVE-2023-49084

Cacti is a robust performance and fault management framework and a frontend to RRDTool - a Time Series Database (TSDB). While using the detected SQL Injection and insufficient processing of the include file path, it is possible to execute arbitrary code on the server. Exploitation of the...

8.8CVSS

9AI Score

0.001EPSS

2023-12-21 11:15 PM
18
cve
cve

CVE-2024-31459

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, there is a file inclusion issue in the lib/plugin.php file. Combined with SQL injection vulnerabilities, remote code execution can be implemented. There is a file inclusion issue with the...

8CVSS

8.2AI Score

0.0004EPSS

2024-05-14 03:25 PM
23
cve
cve

CVE-2024-29894

Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 contain a residual cross-site scripting vulnerability caused by an incomplete fix for CVE-2023-50250. raise_message_javascript from lib/functions.php now uses purify.js to fix CVE-2023-50250.....

5.4CVSS

6.1AI Score

0.001EPSS

2024-05-14 03:17 PM
23
cve
cve

CVE-2024-25641

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web...

9.1CVSS

9.3AI Score

0.002EPSS

2024-05-14 03:05 PM
29
cve
cve

CVE-2023-49088

Cacti is an open source operational monitoring and fault management framework. The fix applied for CVE-2023-39515 in version 1.2.25 is incomplete as it enables an adversary to have a victim browser execute malicious code when a victim user hovers their mouse over the malicious data source path in.....

6.1CVSS

6.4AI Score

0.001EPSS

2023-12-22 05:15 PM
22
cve
cve

CVE-2024-34340

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, Cacti calls compat_password_hash when users set their password. compat_password_hash use password_hash if there is it, else use md5. When verifying password, it calls compat_password_verify. In...

9.1CVSS

9.1AI Score

0.001EPSS

2024-05-14 03:38 PM
21
cve
cve

CVE-2023-49086

Cacti is a robust performance and fault management framework and a frontend to RRDTool - a Time Series Database (TSDB). A vulnerability in versions prior to 1.2.27 bypasses an earlier fix for CVE-2023-39360, therefore leading to a DOM XSS attack. Exploitation of the vulnerability is possible for...

5.4CVSS

5.7AI Score

0.001EPSS

2023-12-22 12:15 AM
20
cve
cve

CVE-2024-29895

Cacti provides an operational monitoring and fault management framework. A command injection vulnerability on the 1.3.x DEV branch allows any unauthenticated user to execute arbitrary command on the server when register_argc_argv option of PHP is On. In cmd_realtime.php line 119, the $poller_id...

10CVSS

7.8AI Score

0.001EPSS

2024-05-14 03:17 PM
32
cve
cve

CVE-2022-46169

Cacti is an open source platform which provides a robust and extensible operational monitoring and fault management framework for users. In affected versions a command injection vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti, if a specific data...

9.8CVSS

9.8AI Score

0.965EPSS

2022-12-05 09:15 PM
553
In Wild
cve
cve

CVE-2024-27082

Cacti provides an operational monitoring and fault management framework. Versions of Cacti prior to 1.2.27 are vulnerable to stored cross-site scripting, a type of cross-site scripting where malicious scripts are permanently stored on a target server and served to users who access a particular...

7.6CVSS

5.9AI Score

0.0004EPSS

2024-05-14 03:11 PM
20
cve
cve

CVE-2024-30268

Cacti provides an operational monitoring and fault management framework. A reflected cross-site scripting vulnerability on the 1.3.x DEV branch allows attackers to obtain cookies of administrator and other users and fake their login using obtained cookies. This issue is fixed in commit...

6.1CVSS

5.8AI Score

0.0004EPSS

2024-05-14 03:22 PM
18
cve
cve

CVE-2023-39365

Cacti is an open source operational monitoring and fault management framework. Issues with Cacti Regular Expression validation combined with the external links feature can lead to limited SQL Injections and subsequent data leakage. This issue has been addressed in version 1.2.25. Users are advised....

6.3CVSS

6.2AI Score

0.001EPSS

2023-09-05 10:15 PM
94
cve
cve

CVE-2020-7058

data_input.php in Cacti 1.2.8 allows remote code execution via a crafted Input String to Data Collection -> Data Input Methods -> Unix -> Ping Host. NOTE: the vendor has stated "This is a false...

8.8CVSS

8.8AI Score

0.005EPSS

2020-01-15 07:15 AM
75
cve
cve

CVE-2023-39357

Cacti is an open source operational monitoring and fault management framework. A defect in the sql_save function was discovered. When the column type is numeric, the sql_save function directly utilizes user input. Many files and functions calling the sql_save function do not perform prior...

8.8CVSS

9.9AI Score

0.002EPSS

2023-09-05 10:15 PM
28
cve
cve

CVE-2023-39515

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti accounts...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
97
cve
cve

CVE-2023-39364

Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, users with console access can be redirected to an arbitrary website after a change password performed via a specifically crafted URL. The auth_changepassword.php file accepts ref as a URL parameter and.....

5.4CVSS

7.2AI Score

0.001EPSS

2023-09-05 10:15 PM
26
cve
cve

CVE-2023-39360

Cacti is an open source operational monitoring and fault management framework.Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data. The vulnerability is found in graphs_new.php. Several validations are performed, but the...

6.1CVSS

6.6AI Score

0.001EPSS

2023-09-05 09:15 PM
88
cve
cve

CVE-2023-39361

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a SQL injection discovered in graph_view.php. Since guest users can access graph_view.php without authentication by default, if guest users are being utilized in an enabled state, there.....

9.8CVSS

9.9AI Score

0.521EPSS

2023-09-05 09:15 PM
36
cve
cve

CVE-2023-39516

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 10:15 PM
86
cve
cve

CVE-2023-39362

Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, under certain conditions, an authenticated privileged user, can use a malicious string in the SNMP options of a Device, performing command injection and obtaining remote code execution on the underlying....

7.2CVSS

8.6AI Score

0.016EPSS

2023-09-05 10:15 PM
35
cve
cve

CVE-2023-39513

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti...

6.1CVSS

6.5AI Score

0.001EPSS

2023-09-05 09:15 PM
21
cve
cve

CVE-2002-1478

Cacti before 0.6.8 allows attackers to execute arbitrary commands via the "Data Input" option in console...

7.3AI Score

0.016EPSS

2004-09-01 04:00 AM
22
cve
cve

CVE-2002-1479

Cacti before 0.6.8 stores a MySQL username and password in plaintext in config.php, which has world-readable permissions, which allows local users to modify databases as the Cacti user and possibly gain...

6.6AI Score

0.0004EPSS

2004-09-01 04:00 AM
19
cve
cve

CVE-2002-1477

graphs.php in Cacti before 0.6.8 allows remote authenticated Cacti administrators to execute arbitrary commands via shell metacharacters in the title during edit...

7.2AI Score

0.029EPSS

2004-09-01 04:00 AM
21
cve
cve

CVE-2006-0146

The server.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL root password is empty, allows remote attackers to execute arbitrary...

8AI Score

0.075EPSS

2006-01-09 11:03 PM
92
cve
cve

CVE-2023-50569

Reflected Cross Site Scripting (XSS) vulnerability in Cacti v1.2.25, allows remote attackers to escalate privileges when uploading an xml template file via...

6.1CVSS

6AI Score

0.001EPSS

2023-12-22 11:15 AM
21
cve
cve

CVE-2023-46490

SQL Injection vulnerability in Cacti v1.2.25 allows a remote attacker to obtain sensitive information via the form_actions() function in the managers.php...

6.5CVSS

6.6AI Score

0.001EPSS

2023-10-27 10:15 PM
36
cve
cve

CVE-2023-39510

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti accounts...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
21
cve
cve

CVE-2023-39514

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti...

6.1CVSS

6.5AI Score

0.001EPSS

2023-09-05 09:15 PM
20
cve
cve

CVE-2023-39366

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti accounts...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
90
cve
cve

CVE-2023-39359

Cacti is an open source operational monitoring and fault management framework. An authenticated SQL injection vulnerability was discovered which allows authenticated users to perform privilege escalation and remote code execution. The vulnerability resides in the graphs.php file. When dealing with....

8.8CVSS

9.5AI Score

0.002EPSS

2023-09-05 09:15 PM
89
cve
cve

CVE-2023-39512

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
20
cve
cve

CVE-2010-2543

Cross-site scripting (XSS) vulnerability in include/top_graph_header.php in Cacti before 0.8.7g allows remote attackers to inject arbitrary web script or HTML via the graph_start parameter to graph.php. NOTE: this vulnerability exists because of an incorrect fix for...

5.5AI Score

0.023EPSS

2010-08-23 10:00 PM
36
cve
cve

CVE-2020-7237

Cacti 1.2.8 allows Remote Code Execution (by privileged users) via shell metacharacters in the Performance Boost Debug Log field of poller_automation.php. OS commands are executed when a new poller cycle begins. The attacker must be authenticated, and must have access to modify the Performance...

8.8CVSS

8.6AI Score

0.035EPSS

2020-01-20 05:15 AM
207
cve
cve

CVE-2019-16723

In Cacti through 1.2.6, authenticated users may bypass authorization checks (for viewing a graph) via a direct graph_json.php request with a modified local_graph_id...

4.3CVSS

5.6AI Score

0.002EPSS

2019-09-23 03:15 PM
139
cve
cve

CVE-2023-37543

Cacti before 1.2.6 allows IDOR (Insecure Direct Object Reference) for accessing any graph via a modified local_graph_id parameter to graph_xport.php. This is a different vulnerability than...

7.5CVSS

5.6AI Score

0.002EPSS

2023-08-10 03:15 PM
15
cve
cve

CVE-2020-25706

A cross-site scripting (XSS) vulnerability exists in templates_import.php (Cacti 1.2.13) due to Improper escaping of error message during template import preview in the xml_path...

6.1CVSS

5.8AI Score

0.006EPSS

2020-11-12 02:15 PM
47
cve
cve

CVE-2020-13231

In Cacti before 1.2.11, auth_profile.php?action=edit allows CSRF for an admin email...

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-20 02:15 PM
37
cve
cve

CVE-2020-14295

A SQL injection issue in color.php in Cacti 1.2.12 allows an admin to inject SQL via the filter parameter. This can lead to remote command execution because the product accepts stacked...

7.2CVSS

7.4AI Score

0.356EPSS

2020-06-17 02:15 PM
191
3
cve
cve

CVE-2020-35701

An issue was discovered in Cacti 1.2.x through 1.2.16. A SQL injection vulnerability in data_debug.php allows remote authenticated attackers to execute arbitrary SQL commands via the site_id parameter. This can lead to remote code...

8.8CVSS

8.8AI Score

0.017EPSS

2021-01-11 04:15 PM
147
5
cve
cve

CVE-2020-13230

In Cacti before 1.2.11, disabling a user account does not immediately invalidate any permissions granted to that account (e.g., permission to view...

4.3CVSS

5.1AI Score

0.003EPSS

2020-05-20 02:15 PM
41
2
cve
cve

CVE-2016-2313

auth_login.php in Cacti before 0.8.8g allows remote authenticated users who use web authentication to bypass intended access restrictions by logging in as a user not in the cacti...

8.8CVSS

8.3AI Score

0.004EPSS

2016-04-13 05:59 PM
29
Total number of security vulnerabilities143