Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cacti Subscribe
Filtered by product Cacti
Total 85 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-5262 1 Cacti 1 Cacti 2017-09-07 7.5 HIGH N/A
SQL injection vulnerability in the graph settings script (graph_settings.php) in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-5261 1 Cacti 1 Cacti 2017-09-07 7.5 HIGH N/A
The graph settings script (graph_settings.php) in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a font size, related to the rrdtool commandline in lib/rrd.php.
CVE-2014-2708 1 Cacti 1 Cacti 2017-08-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in graph_xport.php in Cacti 0.8.7g, 0.8.8b, and earlier allow remote attackers to execute arbitrary SQL commands via the (1) graph_start, (2) graph_end, (3) graph_height, (4) graph_width, (5) graph_nolegend, (6) print_source, (7) local_graph_id, or (8) rra_id parameter.
CVE-2011-4824 1 Cacti 1 Cacti 2017-08-28 7.5 HIGH N/A
SQL injection vulnerability in auth_login.php in Cacti before 0.8.7h allows remote attackers to execute arbitrary SQL commands via the login_username parameter.
CVE-2011-5223 1 Cacti 1 Cacti 2017-08-28 4.3 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in logout.php in Cacti before 0.8.7i allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2017-12978 1 Cacti 1 Cacti 2017-08-26 3.5 LOW 5.4 MEDIUM
lib/html.php in Cacti before 1.1.18 has XSS via the title field of an external link added by an authenticated user.
CVE-2017-12927 1 Cacti 1 Cacti 2017-08-26 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting vulnerability exists in Cacti 1.1.17 in the method parameter in spikekill.php.
CVE-2017-11691 1 Cacti 1 Cacti 2017-08-04 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in auth_profile.php in Cacti 1.1.13 allows remote attackers to inject arbitrary web script or HTML via specially crafted HTTP Referer headers.
CVE-2017-12066 1 Cacti 1 Cacti 2017-08-02 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in aggregate_graphs.php in Cacti before 1.1.16 allows remote authenticated users to inject arbitrary web script or HTML via specially crafted HTTP Referer headers, related to the $cancel_url variable. NOTE: this vulnerability exists because of an incomplete fix (lack of the htmlspecialchars ENT_QUOTES flag) for CVE-2017-11163.
CVE-2007-6035 1 Cacti 1 Cacti 2017-07-28 7.5 HIGH N/A
SQL injection vulnerability in graph.php in Cacti before 0.8.7a allows remote attackers to execute arbitrary SQL commands via the local_graph_id parameter.
CVE-2017-1000032 1 Cacti 1 Cacti 2017-07-19 4.3 MEDIUM 6.1 MEDIUM
Cross-Site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote attackers to inject arbitrary web script or HTML via the parent_id parameter to tree.php and drp_action parameter to data_sources.php.
CVE-2017-1000031 1 Cacti 1 Cacti 2017-07-19 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in graph_templates_inputs.php in Cacti 0.8.8b allows remote attackers to execute arbitrary SQL commands via the graph_template_input_id and graph_template_id parameters.
CVE-2017-10970 1 Cacti 1 Cacti 2017-07-17 4.3 MEDIUM 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in link.php in Cacti 1.1.12 allows remote anonymous users to inject arbitrary web script or HTML via the id parameter, related to the die_html_input_error function in lib/html_validate.php.
CVE-2015-2967 1 Cacti 1 Cacti 2016-12-21 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in settings.php in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-1434 1 Cacti 1 Cacti 2016-12-07 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in (1) api_poller.php and (2) utility.php in Cacti before 0.8.8b allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2015-8377 1 Cacti 1 Cacti 2016-12-07 6.5 MEDIUM N/A
SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via crafted serialized data in the selected_graphs_array parameter in a save action.
CVE-2015-8369 1 Cacti 1 Cacti 2016-12-07 7.5 HIGH N/A
SQL injection vulnerability in include/top_graph_header.php in Cacti 0.8.8f and earlier allows remote attackers to execute arbitrary SQL commands via the rra_id parameter in a properties action to graph.php.
CVE-2015-8604 1 Cacti 1 Cacti 2016-12-02 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the host_new_graphs function in graphs_new.php in Cacti 0.8.8f and earlier allows remote authenticated users to execute arbitrary SQL commands via the cg_g parameter in a save action.
CVE-2016-3659 1 Cacti 1 Cacti 2016-11-30 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in graph_view.php in Cacti 0.8.8.g allows remote authenticated users to execute arbitrary SQL commands via the host_group_data parameter.
CVE-2016-3172 1 Cacti 1 Cacti 2016-11-30 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in tree.php in Cacti 0.8.8g and earlier allows remote authenticated users to execute arbitrary SQL commands via the parent_id parameter in an item_edit action.